Overview
overview
10Static
static
3eeeeeeeeee...00.exe
windows7-x64
eeeeeeeeee...00.exe
windows10-2004-x64
eeeeeeeeee...um.exe
windows7-x64
10eeeeeeeeee...um.exe
windows10-2004-x64
10eeeeeeeeee...ug.exe
windows7-x64
6eeeeeeeeee...ug.exe
windows10-2004-x64
6eeeeeeeeee...le.exe
windows7-x64
1eeeeeeeeee...le.exe
windows10-2004-x64
1eeeeeeeeee...er.exe
windows7-x64
7eeeeeeeeee...er.exe
windows10-2004-x64
7eeeeeeeeee...us.exe
windows7-x64
1eeeeeeeeee...us.exe
windows10-2004-x64
1MEMZ 3.0/MEMZ.bat
windows7-x64
7MEMZ 3.0/MEMZ.bat
windows10-2004-x64
7MEMZ 3.0/MEMZ.exe
windows7-x64
6MEMZ 3.0/MEMZ.exe
windows10-2004-x64
7eeeeeeeeee...MZ.bat
windows7-x64
7eeeeeeeeee...MZ.bat
windows10-2004-x64
7eeeeeeeeee...MZ.exe
windows7-x64
6eeeeeeeeee...MZ.exe
windows10-2004-x64
7eeeeeeeeee...ld.exe
windows7-x64
7eeeeeeeeee...ld.exe
windows10-2004-x64
7eeeeeeeeee....A.exe
windows7-x64
6eeeeeeeeee....A.exe
windows10-2004-x64
6eeeeeeeeee...al.exe
windows7-x64
7eeeeeeeeee...al.exe
windows10-2004-x64
8eeeeeeeeee...15.exe
windows7-x64
3eeeeeeeeee...15.exe
windows10-2004-x64
3eeeeeeeeee...al.exe
windows7-x64
7eeeeeeeeee...al.exe
windows10-2004-x64
8eeeeeeeeee...0r.exe
windows7-x64
10eeeeeeeeee...0r.exe
windows10-2004-x64
10Analysis
-
max time kernel
1116s -
max time network
1200s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
10-03-2024 21:59
Static task
static1
Behavioral task
behavioral1
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/000/[email protected]
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/000/[email protected]
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/Antivirus Platinum/[email protected]
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/Antivirus Platinum/[email protected]
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/ColorBug/[email protected]
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/ColorBug/[email protected]
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/DesktopPuzzle/[email protected]
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/DesktopPuzzle/[email protected]
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/FakeActivation/[email protected]
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/FakeActivation/[email protected]
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/Happy Antivirus/[email protected]
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/Happy Antivirus/[email protected]
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
MEMZ 3.0/MEMZ.bat
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
MEMZ 3.0/MEMZ.bat
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
MEMZ 3.0/MEMZ.exe
Resource
win7-20240215-en
Behavioral task
behavioral16
Sample
MEMZ 3.0/MEMZ.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/MEMZ 3.0 (1)/MEMZ 3.0/MEMZ.bat
Resource
win7-20240220-en
Behavioral task
behavioral18
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/MEMZ 3.0 (1)/MEMZ 3.0/MEMZ.bat
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/MEMZ 3.0 (1)/MEMZ 3.0/MEMZ.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/MEMZ 3.0 (1)/MEMZ 3.0/MEMZ.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/NavaShield/[email protected]
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/NavaShield/[email protected]
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/Petya.A/[email protected]
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/Petya.A/[email protected]
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/Security Central/[email protected]
Resource
win7-20240221-en
Behavioral task
behavioral26
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/Security Central/[email protected]
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/Security Defender 2015/[email protected]
Resource
win7-20240221-en
Behavioral task
behavioral28
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/Security Defender 2015/[email protected]
Resource
win10v2004-20240226-en
Behavioral task
behavioral29
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/VineMEMZ-Original.exe
Resource
win7-20240220-en
Behavioral task
behavioral30
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/VineMEMZ-Original.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/WannaCrypt0r/[email protected]
Resource
win7-20240221-en
Behavioral task
behavioral32
Sample
eeeeeeeeeeeeee/Malware_pack_2/Malware_pack_2/WannaCrypt0r/[email protected]
Resource
win10v2004-20240226-en
General
-
Target
MEMZ 3.0/MEMZ.exe
-
Size
12KB
-
MD5
a7bcf7ea8e9f3f36ebfb85b823e39d91
-
SHA1
761168201520c199dba68add3a607922d8d4a86e
-
SHA256
3ff64f10603f0330fa2386ff99471ca789391ace969bd0ec1c1b8ce1b4a6db42
-
SHA512
89923b669d31e590189fd06619bf27e47c5a47e82be6ae71fdb1b9b3b30b06fb7ca8ffed6d5c41ac410a367f2eb07589291e95a2644877d6bffd52775a5b1523
-
SSDEEP
192:HMDLTxWDf/pl3cIEiwqZKBktLe3P+qf2jhP6B5b2yL3:H4IDH3cIqqvUWq+jhyT2yL
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
MEMZ.exeMEMZ.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation MEMZ.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation MEMZ.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
MEMZ.exedescription ioc process File opened for modification \??\PhysicalDrive0 MEMZ.exe -
Drops file in System32 directory 1 IoCs
Processes:
mmc.exedescription ioc process File opened for modification C:\Windows\System32\devmgmt.msc mmc.exe -
Drops file in Windows directory 58 IoCs
Processes:
mmc.exemspaint.exedescription ioc process File created C:\Windows\INF\c_monitor.PNF mmc.exe File created C:\Windows\INF\c_linedisplay.PNF mmc.exe File created C:\Windows\INF\c_processor.PNF mmc.exe File created C:\Windows\INF\oposdrv.PNF mmc.exe File created C:\Windows\INF\c_fsundelete.PNF mmc.exe File created C:\Windows\INF\c_display.PNF mmc.exe File created C:\Windows\INF\PerceptionSimulationSixDof.PNF mmc.exe File created C:\Windows\INF\c_netdriver.PNF mmc.exe File created C:\Windows\INF\c_fssecurityenhancer.PNF mmc.exe File created C:\Windows\INF\c_smrvolume.PNF mmc.exe File created C:\Windows\INF\c_fsactivitymonitor.PNF mmc.exe File created C:\Windows\INF\digitalmediadevice.PNF mmc.exe File created C:\Windows\INF\c_apo.PNF mmc.exe File created C:\Windows\INF\c_swcomponent.PNF mmc.exe File created C:\Windows\INF\rdcameradriver.PNF mmc.exe File created C:\Windows\INF\c_fsinfrastructure.PNF mmc.exe File created C:\Windows\INF\c_ucm.PNF mmc.exe File created C:\Windows\INF\c_computeaccelerator.PNF mmc.exe File created C:\Windows\INF\c_fsvirtualization.PNF mmc.exe File created C:\Windows\INF\c_diskdrive.PNF mmc.exe File created C:\Windows\INF\c_fsopenfilebackup.PNF mmc.exe File created C:\Windows\INF\ts_generic.PNF mmc.exe File created C:\Windows\INF\c_proximity.PNF mmc.exe File created C:\Windows\INF\c_holographic.PNF mmc.exe File created C:\Windows\INF\xusb22.PNF mmc.exe File created C:\Windows\INF\c_camera.PNF mmc.exe File created C:\Windows\INF\c_scmdisk.PNF mmc.exe File created C:\Windows\INF\c_barcodescanner.PNF mmc.exe File created C:\Windows\INF\wsdprint.PNF mmc.exe File created C:\Windows\INF\c_receiptprinter.PNF mmc.exe File created C:\Windows\INF\c_extension.PNF mmc.exe File created C:\Windows\INF\c_media.PNF mmc.exe File created C:\Windows\INF\remoteposdrv.PNF mmc.exe File created C:\Windows\INF\c_fscopyprotection.PNF mmc.exe File created C:\Windows\INF\c_fsantivirus.PNF mmc.exe File created C:\Windows\INF\c_fscompression.PNF mmc.exe File created C:\Windows\INF\dc1-controller.PNF mmc.exe File created C:\Windows\INF\c_fssystemrecovery.PNF mmc.exe File created C:\Windows\INF\c_fscontinuousbackup.PNF mmc.exe File created C:\Windows\INF\c_sslaccel.PNF mmc.exe File created C:\Windows\INF\c_fsquotamgmt.PNF mmc.exe File created C:\Windows\INF\rawsilo.PNF mmc.exe File created C:\Windows\INF\c_fscontentscreener.PNF mmc.exe File created C:\Windows\INF\c_cashdrawer.PNF mmc.exe File created C:\Windows\INF\c_fsencryption.PNF mmc.exe File created C:\Windows\INF\c_fsphysicalquotamgmt.PNF mmc.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File created C:\Windows\INF\c_scmvolume.PNF mmc.exe File created C:\Windows\INF\c_fshsm.PNF mmc.exe File created C:\Windows\INF\c_firmware.PNF mmc.exe File created C:\Windows\INF\c_magneticstripereader.PNF mmc.exe File created C:\Windows\INF\c_fssystem.PNF mmc.exe File created C:\Windows\INF\c_fscfsmetadataserver.PNF mmc.exe File created C:\Windows\INF\c_mcx.PNF mmc.exe File created C:\Windows\INF\c_smrdisk.PNF mmc.exe File created C:\Windows\INF\c_volume.PNF mmc.exe File created C:\Windows\INF\miradisp.PNF mmc.exe File created C:\Windows\INF\c_fsreplication.PNF mmc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 26 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
mmc.exeTaskmgr.exeTaskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName mmc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies registry class 64 IoCs
Processes:
explorer.execontrol.exeexplorer.execalc.execontrol.exeMEMZ.execalc.execontrol.execalc.exeexplorer.exeexplorer.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\sud.dll,-1#immutable1 = "Default Programs" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\sud.dll,-10#immutable1 = "Choose which programs you want Windows to use for activities like web browsing, editing photos, sending e-mail, and playing music." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\main.cpl,-100#immutable1 = "Mouse" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\main.cpl,-101#immutable1 = "Customize your mouse settings, such as the button configuration, double-click speed, mouse pointers, and motion speed." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\main.cpl,-103#immutable1 = "Customize your keyboard settings, such as the cursor blink rate and the character repeat rate." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\system32\appwiz.cpl,-159#immutable1 = "Programs and Features" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\inetcpl.cpl,-4313#immutable1 = "Configure your Internet display and connection settings." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\system32\DeviceCenter.dll,-2000#immutable1 = "View and manage devices, printers, and print jobs" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\sdcpl.dll,-100#immutable1 = "Recover copies of your files backed up in Windows 7" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\systemcpl.dll,-2#immutable1 = "View information about your computer, and change settings for hardware, performance, and remote connections." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\fvecpl.dll,-2#immutable1 = "Protect your PC using BitLocker Drive Encryption." explorer.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings control.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\telephon.cpl,-2#immutable1 = "Configure your telephone dialing rules and modem settings." explorer.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings calc.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings control.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings MEMZ.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\system32\appwiz.cpl,-160#immutable1 = "Uninstall or change programs on your computer." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\srchadmin.dll,-602#immutable1 = "Change how Windows indexes to search faster" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\SyncCenter.dll,-3001#immutable1 = "Sync files between your computer and network folders" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\timedate.cpl,-51#immutable1 = "Date and Time" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings calc.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings control.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\usercpl.dll,-2#immutable1 = "Change user account settings and passwords for people who share this computer." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\devmgr.dll,-4#immutable1 = "Device Manager" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\autoplay.dll,-1#immutable1 = "AutoPlay" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\SyncCenter.dll,-3000#immutable1 = "Sync Center" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\system32\colorcpl.exe,-7#immutable1 = "Change advanced color management settings for displays, scanners, and printers." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\mmsys.cpl,-300#immutable1 = "Sound" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings calc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\devmgr.dll,-5#immutable1 = "View and update your device hardware settings and driver software." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\recovery.dll,-2#immutable1 = "Recovery" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\recovery.dll,-101#immutable1 = "Recovery" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\system32\DeviceCenter.dll,-1000#immutable1 = "Devices and Printers" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\system32\colorcpl.exe,-6#immutable1 = "Color Management" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\DiagCpl.dll,-1#immutable1 = "Troubleshooting" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\powercpl.dll,-2#immutable1 = "Conserve energy or maximize performance by choosing how your computer manages power." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\RADCUI.dll,-15301#immutable1 = "Manage your RemoteApp and Desktop Connections" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\Speech\SpeechUX\speechuxcpl.dll,-1#immutable1 = "Speech Recognition" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\accessibilitycpl.dll,-10#immutable1 = "Ease of Access Center" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\fhcpl.dll,-52#immutable1 = "File History" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\fhcpl.dll,-2#immutable1 = "Keep a history of your files" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\FirewallControlPanel.dll,-12122#immutable1 = "Windows Defender Firewall" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\usercpl.dll,-1#immutable1 = "User Accounts" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\srchadmin.dll,-601#immutable1 = "Indexing Options" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\DiagCpl.dll,-15#immutable1 = "Troubleshoot and fix common computer problems." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\FirewallControlPanel.dll,-12123#immutable1 = "Set firewall security options to help protect your computer from hackers and malicious software." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\netcenter.dll,-2#immutable1 = "Check network status, change network settings and set preferences for sharing files and printers." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\autoplay.dll,-2#immutable1 = "Change default settings for CDs, DVDs, and devices so that you can automatically play music, view pictures, install software, and play games." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\timedate.cpl,-52#immutable1 = "Set the date, time, and time zone for your computer." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\mmsys.cpl,-301#immutable1 = "Configure your audio devices or change the sound scheme for your computer." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\RADCUI.dll,-15300#immutable1 = "RemoteApp and Desktop Connections" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\intl.cpl,-2#immutable1 = "Customize settings for the display of languages, numbers, times, and dates." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\inetcpl.cpl,-4312#immutable1 = "Internet Options" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\fvecpl.dll,-1#immutable1 = "BitLocker Drive Encryption" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\system32\Vault.dll,-2#immutable1 = "Manage your Windows credentials." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\sdcpl.dll,-101#immutable1 = "Backup and Restore (Windows 7)" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\systemcpl.dll,-1#immutable1 = "System" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\accessibilitycpl.dll,-45#immutable1 = "Make your computer easier to use." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\system32\Vault.dll,-1#immutable1 = "Credential Manager" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\telephon.cpl,-1#immutable1 = "Phone and Modem" explorer.exe -
Runs regedit.exe 6 IoCs
Processes:
regedit.exeregedit.exeregedit.exeregedit.exeregedit.exeregedit.exepid process 7848 regedit.exe 9360 regedit.exe 8648 regedit.exe 11308 regedit.exe 13060 regedit.exe 5440 regedit.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
explorer.exepid process 8116 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
MEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exepid process 4920 MEMZ.exe 4920 MEMZ.exe 4920 MEMZ.exe 4920 MEMZ.exe 4920 MEMZ.exe 1416 MEMZ.exe 4920 MEMZ.exe 1416 MEMZ.exe 3764 MEMZ.exe 3764 MEMZ.exe 3764 MEMZ.exe 4848 MEMZ.exe 3764 MEMZ.exe 4848 MEMZ.exe 1944 MEMZ.exe 1944 MEMZ.exe 1416 MEMZ.exe 1416 MEMZ.exe 4920 MEMZ.exe 4920 MEMZ.exe 1416 MEMZ.exe 4920 MEMZ.exe 4920 MEMZ.exe 1416 MEMZ.exe 1944 MEMZ.exe 1944 MEMZ.exe 4848 MEMZ.exe 4848 MEMZ.exe 3764 MEMZ.exe 3764 MEMZ.exe 3764 MEMZ.exe 4848 MEMZ.exe 3764 MEMZ.exe 4848 MEMZ.exe 1944 MEMZ.exe 1944 MEMZ.exe 1416 MEMZ.exe 1416 MEMZ.exe 4920 MEMZ.exe 4920 MEMZ.exe 1416 MEMZ.exe 4920 MEMZ.exe 4920 MEMZ.exe 1416 MEMZ.exe 1944 MEMZ.exe 1944 MEMZ.exe 3764 MEMZ.exe 3764 MEMZ.exe 4848 MEMZ.exe 4848 MEMZ.exe 3764 MEMZ.exe 4848 MEMZ.exe 3764 MEMZ.exe 4848 MEMZ.exe 1944 MEMZ.exe 1416 MEMZ.exe 1944 MEMZ.exe 1416 MEMZ.exe 4920 MEMZ.exe 4920 MEMZ.exe 1944 MEMZ.exe 1416 MEMZ.exe 1944 MEMZ.exe 1416 MEMZ.exe -
Suspicious behavior: GetForegroundWindowSpam 7 IoCs
Processes:
mmc.exeregedit.exeTaskmgr.exeMEMZ.exemmc.exemsedge.exeTaskmgr.exepid process 740 mmc.exe 5440 regedit.exe 860 Taskmgr.exe 4188 MEMZ.exe 7744 mmc.exe 3944 msedge.exe 10408 Taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
Processes:
msedge.exepid process 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
mmc.exepid process 7744 mmc.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
Processes:
AUDIODG.EXEmmc.exeTaskmgr.exeexplorer.exemmc.exeTaskmgr.exedescription pid process Token: 33 4728 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4728 AUDIODG.EXE Token: 33 740 mmc.exe Token: SeIncBasePriorityPrivilege 740 mmc.exe Token: 33 740 mmc.exe Token: SeIncBasePriorityPrivilege 740 mmc.exe Token: SeDebugPrivilege 860 Taskmgr.exe Token: SeSystemProfilePrivilege 860 Taskmgr.exe Token: SeCreateGlobalPrivilege 860 Taskmgr.exe Token: SeShutdownPrivilege 8116 explorer.exe Token: SeCreatePagefilePrivilege 8116 explorer.exe Token: 33 7744 mmc.exe Token: SeIncBasePriorityPrivilege 7744 mmc.exe Token: 33 7744 mmc.exe Token: SeIncBasePriorityPrivilege 7744 mmc.exe Token: 33 7744 mmc.exe Token: SeIncBasePriorityPrivilege 7744 mmc.exe Token: SeDebugPrivilege 10408 Taskmgr.exe Token: SeSystemProfilePrivilege 10408 Taskmgr.exe Token: SeCreateGlobalPrivilege 10408 Taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exeTaskmgr.exepid process 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
msedge.exeTaskmgr.exepid process 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 3944 msedge.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe 860 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
Processes:
MEMZ.exewordpad.exewordpad.exemmc.exemmc.exeOpenWith.exeOpenWith.exeOpenWith.exemmc.exemmc.exepid process 4188 MEMZ.exe 4800 wordpad.exe 4800 wordpad.exe 4800 wordpad.exe 4800 wordpad.exe 4800 wordpad.exe 4800 wordpad.exe 5092 wordpad.exe 5092 wordpad.exe 5092 wordpad.exe 5092 wordpad.exe 5092 wordpad.exe 5092 wordpad.exe 2496 mmc.exe 740 mmc.exe 740 mmc.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 1972 OpenWith.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 7416 OpenWith.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 7692 OpenWith.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 4188 MEMZ.exe 6200 mmc.exe 7744 mmc.exe 7744 mmc.exe 4188 MEMZ.exe 4188 MEMZ.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
MEMZ.exeMEMZ.exemsedge.exedescription pid process target process PID 2428 wrote to memory of 4920 2428 MEMZ.exe MEMZ.exe PID 2428 wrote to memory of 4920 2428 MEMZ.exe MEMZ.exe PID 2428 wrote to memory of 4920 2428 MEMZ.exe MEMZ.exe PID 2428 wrote to memory of 1416 2428 MEMZ.exe MEMZ.exe PID 2428 wrote to memory of 1416 2428 MEMZ.exe MEMZ.exe PID 2428 wrote to memory of 1416 2428 MEMZ.exe MEMZ.exe PID 2428 wrote to memory of 3764 2428 MEMZ.exe MEMZ.exe PID 2428 wrote to memory of 3764 2428 MEMZ.exe MEMZ.exe PID 2428 wrote to memory of 3764 2428 MEMZ.exe MEMZ.exe PID 2428 wrote to memory of 1944 2428 MEMZ.exe MEMZ.exe PID 2428 wrote to memory of 1944 2428 MEMZ.exe MEMZ.exe PID 2428 wrote to memory of 1944 2428 MEMZ.exe MEMZ.exe PID 2428 wrote to memory of 4848 2428 MEMZ.exe MEMZ.exe PID 2428 wrote to memory of 4848 2428 MEMZ.exe MEMZ.exe PID 2428 wrote to memory of 4848 2428 MEMZ.exe MEMZ.exe PID 2428 wrote to memory of 4188 2428 MEMZ.exe MEMZ.exe PID 2428 wrote to memory of 4188 2428 MEMZ.exe MEMZ.exe PID 2428 wrote to memory of 4188 2428 MEMZ.exe MEMZ.exe PID 4188 wrote to memory of 2336 4188 MEMZ.exe notepad.exe PID 4188 wrote to memory of 2336 4188 MEMZ.exe notepad.exe PID 4188 wrote to memory of 2336 4188 MEMZ.exe notepad.exe PID 4188 wrote to memory of 3944 4188 MEMZ.exe msedge.exe PID 4188 wrote to memory of 3944 4188 MEMZ.exe msedge.exe PID 3944 wrote to memory of 2028 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 2028 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe PID 3944 wrote to memory of 3880 3944 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4920
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1416
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3764
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1944
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\MEMZ 3.0\MEMZ.exe" /main2⤵
- Checks computer location settings
- Writes to the Master Boot Record (MBR)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" \note.txt3⤵PID:2336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+code+a+virus+in+visual+basic3⤵
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:2028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2040 /prefetch:24⤵PID:3880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 /prefetch:34⤵PID:3436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2740 /prefetch:84⤵PID:4684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:14⤵PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:14⤵PID:4468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4804 /prefetch:14⤵PID:4632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5212 /prefetch:84⤵PID:880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5212 /prefetch:84⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:14⤵PID:4384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:14⤵PID:4192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4120 /prefetch:14⤵PID:1988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:14⤵PID:644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2404 /prefetch:14⤵PID:2920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:14⤵PID:2580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:14⤵PID:3168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4752 /prefetch:14⤵PID:1324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5964 /prefetch:24⤵PID:3732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4784 /prefetch:14⤵PID:3884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:14⤵PID:1948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4216 /prefetch:14⤵PID:2308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:14⤵PID:3300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4120 /prefetch:14⤵PID:2012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:14⤵PID:1264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6576 /prefetch:14⤵PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6648 /prefetch:14⤵PID:2080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2908 /prefetch:14⤵PID:4104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6124 /prefetch:14⤵PID:212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6880 /prefetch:14⤵PID:5676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6712 /prefetch:14⤵PID:5772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4864 /prefetch:14⤵PID:5032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7256 /prefetch:14⤵PID:1040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7080 /prefetch:14⤵PID:5132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7504 /prefetch:14⤵PID:5204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7456 /prefetch:14⤵PID:5380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7720 /prefetch:14⤵PID:4996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7664 /prefetch:14⤵PID:4744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8060 /prefetch:14⤵PID:3520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7844 /prefetch:14⤵PID:5536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:14⤵PID:1924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8464 /prefetch:14⤵PID:4048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7832 /prefetch:14⤵PID:6104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:14⤵PID:6388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7872 /prefetch:14⤵PID:6508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8104 /prefetch:14⤵PID:6176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8580 /prefetch:14⤵PID:6416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7848 /prefetch:14⤵PID:6724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8964 /prefetch:14⤵PID:4404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9152 /prefetch:14⤵PID:7080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8776 /prefetch:14⤵PID:3492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8056 /prefetch:14⤵PID:6496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8600 /prefetch:14⤵PID:7152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7964 /prefetch:14⤵PID:6208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7484 /prefetch:14⤵PID:3108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9828 /prefetch:14⤵PID:6908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9724 /prefetch:14⤵PID:940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9752 /prefetch:14⤵PID:6600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10188 /prefetch:14⤵PID:6180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8720 /prefetch:14⤵PID:6188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9088 /prefetch:14⤵PID:7240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8000 /prefetch:14⤵PID:7888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9096 /prefetch:14⤵PID:7988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8740 /prefetch:14⤵PID:7528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10456 /prefetch:14⤵PID:2692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9776 /prefetch:14⤵PID:8008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7776 /prefetch:14⤵PID:7376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10492 /prefetch:14⤵PID:7464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10448 /prefetch:14⤵PID:8072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10336 /prefetch:14⤵PID:4824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6100 /prefetch:14⤵PID:1492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10936 /prefetch:14⤵PID:6520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11200 /prefetch:14⤵PID:6880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10988 /prefetch:14⤵PID:2284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10924 /prefetch:14⤵PID:2692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11336 /prefetch:14⤵PID:8824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11576 /prefetch:14⤵PID:8916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11084 /prefetch:14⤵PID:8744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10648 /prefetch:14⤵PID:5544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11708 /prefetch:14⤵PID:9088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11740 /prefetch:14⤵PID:7236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10548 /prefetch:14⤵PID:8600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12056 /prefetch:14⤵PID:8984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11008 /prefetch:14⤵PID:7272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12152 /prefetch:14⤵PID:7312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11888 /prefetch:14⤵PID:8636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12032 /prefetch:14⤵PID:8348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12208 /prefetch:14⤵PID:5048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12080 /prefetch:14⤵PID:6152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11592 /prefetch:14⤵PID:7636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12688 /prefetch:14⤵PID:8704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13028 /prefetch:14⤵PID:8760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12920 /prefetch:14⤵PID:8312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12444 /prefetch:14⤵PID:9704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13072 /prefetch:14⤵PID:9820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12156 /prefetch:14⤵PID:8268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12804 /prefetch:14⤵PID:9468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13584 /prefetch:14⤵PID:10196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13632 /prefetch:14⤵PID:7536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13224 /prefetch:14⤵PID:10120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13492 /prefetch:14⤵PID:7996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13748 /prefetch:14⤵PID:9524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13880 /prefetch:14⤵PID:9396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=102 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13592 /prefetch:14⤵PID:9824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=103 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13172 /prefetch:14⤵PID:8684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13844 /prefetch:14⤵PID:7784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13852 /prefetch:14⤵PID:8068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14352 /prefetch:14⤵PID:9256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14156 /prefetch:14⤵PID:9444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14404 /prefetch:14⤵PID:11076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14156 /prefetch:14⤵PID:9276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=110 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14452 /prefetch:14⤵PID:10944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=111 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14140 /prefetch:14⤵PID:10656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=112 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14456 /prefetch:14⤵PID:10252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=113 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13128 /prefetch:14⤵PID:9916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=114 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14360 /prefetch:14⤵PID:9860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=115 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14808 /prefetch:14⤵PID:11120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=116 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14616 /prefetch:14⤵PID:1748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=117 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14784 /prefetch:14⤵PID:10620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=118 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14920 /prefetch:14⤵PID:8408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=119 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14312 /prefetch:14⤵PID:11672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=120 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14948 /prefetch:14⤵PID:12108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=121 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14444 /prefetch:14⤵PID:11560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=122 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14684 /prefetch:14⤵PID:9696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=123 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14444 /prefetch:14⤵PID:12228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=124 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14860 /prefetch:14⤵PID:8204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=125 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15072 /prefetch:14⤵PID:10024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=126 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14688 /prefetch:14⤵PID:11564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=127 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14900 /prefetch:14⤵PID:10812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=128 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15188 /prefetch:14⤵PID:12032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=129 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14276 /prefetch:14⤵PID:11916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=130 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14808 /prefetch:14⤵PID:10556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=131 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15204 /prefetch:14⤵PID:12160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=132 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14664 /prefetch:14⤵PID:12712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=133 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15288 /prefetch:14⤵PID:13208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=134 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15048 /prefetch:14⤵PID:12964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=135 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15276 /prefetch:14⤵PID:7308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=136 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15312 /prefetch:14⤵PID:12856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=137 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14600 /prefetch:14⤵PID:12864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=138 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15328 /prefetch:14⤵PID:13004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=139 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15280 /prefetch:14⤵PID:10976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=140 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14888 /prefetch:14⤵PID:12764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=141 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15016 /prefetch:14⤵PID:13156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=142 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14576 /prefetch:14⤵PID:9364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,10896643734319281471,8920746229326409412,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=143 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14908 /prefetch:14⤵PID:8216
-
-
-
C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe"C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe"3⤵
- Suspicious use of SetWindowsHookEx
PID:4800 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122884⤵PID:1560
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=mcafee+vs+norton3⤵PID:4332
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:2600
-
-
-
C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe"C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe"3⤵
- Suspicious use of SetWindowsHookEx
PID:5092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=minecraft+hax+download+no+virus3⤵PID:2852
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:1156
-
-
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\System32\devmgmt.msc"3⤵
- Suspicious use of SetWindowsHookEx
PID:2496 -
C:\Windows\system32\mmc.exe"C:\Windows\System32\devmgmt.msc" "C:\Windows\System32\devmgmt.msc"4⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:740
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=batch+virus+download3⤵PID:1204
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:2472
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=bonzi+buddy+download+free3⤵PID:5104
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:2204
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=my+computer+is+doing+weird+things+wtf+is+happenin+plz+halp3⤵PID:2948
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:1056
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+2+remove+a+virus3⤵PID:2384
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:2116
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=internet+explorer+is+the+best+browser3⤵PID:2296
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:3060
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=mcafee+vs+norton3⤵PID:5600
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:5612
-
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe"3⤵
- Runs regedit.exe
- Suspicious behavior: GetForegroundWindowSpam
PID:5440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=virus.exe3⤵PID:1276
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:2100
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=internet+explorer+is+the+best+browser3⤵PID:4300
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:5076
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=mcafee+vs+norton3⤵PID:2552
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:3996
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe"3⤵
- Modifies registry class
PID:5396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+code+a+virus+in+visual+basic3⤵PID:4192
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:1800
-
-
-
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=bonzi+buddy+download+free3⤵PID:5304
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:3152
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+2+remove+a+virus3⤵PID:3044
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:3048
-
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe"3⤵PID:3744
-
-
C:\Windows\SysWOW64\calc.exe"C:\Windows\System32\calc.exe"3⤵
- Modifies registry class
PID:1180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+send+a+virus+to+my+friend3⤵PID:6320
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:6336
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/3⤵PID:7128
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:7144
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=virus.exe3⤵PID:3280
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:6540
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=best+way+to+kill+yourself3⤵PID:5540
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:512
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+code+a+virus+in+visual+basic3⤵PID:7004
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:6648
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=g3t+r3kt3⤵PID:5992
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:7064
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/3⤵PID:6508
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:6748
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=best+way+to+kill+yourself3⤵PID:5872
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:444
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=best+way+to+kill+yourself3⤵PID:6148
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xa0,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:5244
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=facebook+hacking+tool+free+download+no+virus+working+20163⤵PID:7816
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:7832
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=virus+builder+legit+free+download3⤵PID:7456
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xd4,0x40,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:7480
-
-
-
C:\Windows\SysWOW64\calc.exe"C:\Windows\System32\calc.exe"3⤵
- Modifies registry class
PID:7292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/3⤵PID:7716
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:7880
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:6556
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\System32\control.exe"3⤵
- Modifies registry class
PID:6680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+2+buy+weed3⤵PID:5580
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:7992
-
-
-
C:\Windows\SysWOW64\calc.exe"C:\Windows\System32\calc.exe"3⤵
- Modifies registry class
PID:7120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=bonzi+buddy+download+free3⤵PID:6004
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:3948
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=virus.exe3⤵PID:1612
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:4900
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=best+way+to+kill+yourself3⤵PID:7544
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:7444
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=internet+explorer+is+the+best+browser3⤵PID:8748
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:8764
-
-
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\System32\mmc.exe"3⤵
- Suspicious use of SetWindowsHookEx
PID:6200 -
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe"4⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: SetClipboardViewer
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:7744
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://play.clubpenguin.com/3⤵PID:8680
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:8664
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=what+happens+if+you+delete+system323⤵PID:7628
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:7184
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\System32\control.exe"3⤵
- Modifies registry class
PID:1064
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:7644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/3⤵PID:8392
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:8464
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+send+a+virus+to+my+friend3⤵PID:5944
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0xf4,0x130,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:6980
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=bonzi+buddy+download+free3⤵PID:2084
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:9180
-
-
-
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵PID:8624
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe"3⤵
- Runs regedit.exe
PID:7848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+create+your+own+ransomware3⤵PID:7764
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:6760
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+2+buy+weed3⤵PID:8596
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:8220
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+remove+memz+trojan+virus3⤵PID:9640
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x40,0x11c,0x120,0xf8,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:9652
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=facebook+hacking+tool+free+download+no+virus+working+20163⤵PID:9240
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0xf4,0x130,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:9304
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+create+your+own+ransomware3⤵PID:10072
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x118,0x128,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:10124
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/3⤵PID:10088
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:10068
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/3⤵PID:6848
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:9220
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=batch+virus+download3⤵PID:9756
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:8296
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+2+remove+a+virus3⤵PID:8180
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:4200
-
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe"3⤵
- Runs regedit.exe
PID:9360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+2+buy+weed3⤵PID:8536
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:8336
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=batch+virus+download3⤵PID:9832
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x12c,0x130,0x134,0x128,0xfc,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:6880
-
-
-
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:10408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=internet+explorer+is+the+best+browser3⤵PID:10936
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:10948
-
-
-
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵PID:10504
-
-
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵PID:10828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=virus+builder+legit+free+download3⤵PID:11132
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:11160
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=facebook+hacking+tool+free+download+no+virus+working+20163⤵PID:10844
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:10792
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+create+your+own+ransomware3⤵PID:11192
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:11224
-
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe"3⤵
- Runs regedit.exe
PID:8648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=best+way+to+kill+yourself3⤵PID:10004
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:11216
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+get+money3⤵PID:11036
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:11072
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=mcafee+vs+norton3⤵PID:6224
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:11044
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\System32\control.exe"3⤵
- Modifies registry class
PID:9276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=mcafee+vs+norton3⤵PID:10416
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x118,0x128,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:5424
-
-
-
C:\Windows\SysWOW64\mspaint.exe"C:\Windows\System32\mspaint.exe"3⤵
- Drops file in Windows directory
PID:10756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+create+your+own+ransomware3⤵PID:10500
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:11068
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+remove+memz+trojan+virus3⤵PID:9564
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:9688
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+remove+memz+trojan+virus3⤵PID:10988
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:10624
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+create+your+own+ransomware3⤵PID:10280
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x118,0x128,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:10376
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+code+a+virus+in+visual+basic3⤵PID:11596
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:11612
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+send+a+virus+to+my+friend3⤵PID:12048
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:12060
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=virus+builder+legit+free+download3⤵PID:11484
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x118,0xf4,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:11508
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=mcafee+vs+norton3⤵PID:11356
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0xf4,0x130,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:11336
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+2+buy+weed3⤵PID:12024
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:12020
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pcoptimizerpro.com/3⤵PID:11428
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:11808
-
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe"3⤵
- Runs regedit.exe
PID:11308
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe"3⤵
- Modifies registry class
PID:12176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pcoptimizerpro.com/3⤵PID:10848
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:11892
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+code+a+virus+in+visual+basic3⤵PID:10760
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:11308
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe"3⤵
- Modifies registry class
PID:10812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=g3t+r3kt3⤵PID:11816
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:12100
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+2+remove+a+virus3⤵PID:7412
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:11700
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+remove+memz+trojan+virus3⤵PID:10956
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:11048
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=bonzi+buddy+download+free3⤵PID:8236
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:11944
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+2+remove+a+virus3⤵PID:8248
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:11056
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+code+a+virus+in+visual+basic3⤵PID:12628
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:12644
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+get+money3⤵PID:13132
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:13148
-
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe"3⤵PID:12520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+get+money3⤵PID:12932
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:4380
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=g3t+r3kt3⤵PID:13276
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:13288
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe"3⤵PID:12956
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\System32\control.exe"3⤵PID:13304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://play.clubpenguin.com/3⤵PID:12448
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:12444
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:13224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=what+happens+if+you+delete+system323⤵PID:12328
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:12372
-
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe"3⤵
- Runs regedit.exe
PID:13060
-
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\System32\mmc.exe"3⤵PID:6884
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe"4⤵PID:10512
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/3⤵PID:10384
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:9880
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pcoptimizerpro.com/3⤵PID:13092
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf4,0x120,0x124,0xfc,0x100,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:12424
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=my+computer+is+doing+weird+things+wtf+is+happenin+plz+halp3⤵PID:6660
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:9948
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://google.co.ck/search?q=how+to+send+a+virus+to+my+friend3⤵PID:12884
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffaad946f8,0x7fffaad94708,0x7fffaad947184⤵PID:11824
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1304
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:2712
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x49c 0x4c81⤵
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1972
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:7416
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:8116
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:7692
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:7692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:8888
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5ef268307aedc42dbcd963b9adda38e38
SHA1e7633dbebecaa7592218c254d6edd239f198656b
SHA25675d8a96aee7fac759d9ff11529b3d75ab1bb6ff268a1f136dc652d31e7dadc06
SHA51222aa9dee37c9bdbead2d44419169e411078d287aac118bd410a0c0b0b7b9a2666c4a97aa087eea0815039111e9bf33d9123c53011b95f051780fb6b2eefb2331
-
Filesize
152B
MD54d6e17218d9a99976d1a14c6f6944c96
SHA19e54a19d6c61d99ac8759c5f07b2f0d5faab447f
SHA25632e343d2794af8bc6f2f7c905b5df11d53db4ad8922b92ad5e7cc9c856509d93
SHA5123fa166b3e2d1236298d8dda7071a6fcf2bde283f181b8b0a07c0bb8ba756d6f55fa8a847ca5286d4dbabc6dace67e842a118866320ac01bd5f93cccd3a032e47
-
Filesize
194KB
MD5f5b4137b040ec6bd884feee514f7c176
SHA17897677377a9ced759be35a66fdee34b391ab0ff
SHA256845aa24ba38524f33f097b0d9bae7d9112b01fa35c443be5ec1f7b0da23513e6
SHA512813b764a5650e4e3d1574172dd5d6a26f72c0ba5c8af7b0d676c62bc1b245e4563952bf33663bffc02089127b76a67f9977b0a8f18eaef22d9b4aa3abaaa7c40
-
Filesize
24KB
MD5b82ca47ee5d42100e589bdd94e57936e
SHA10dad0cd7d0472248b9b409b02122d13bab513b4c
SHA256d3c59060e591b3839ec59cad150c0a38a2a2a6ba4cc4dc5530f68be54f14ef1d
SHA51258840a773a3a6cb0913e6a542934daecaef9c0eeab626446a29a70cd6d063fdb012229ff2ccfa283e3c05bc2a91a7cac331293965264715bdb9020f162dc7383
-
Filesize
70KB
MD52d4ce42d28f659b37f5064b0065f243b
SHA143464a744e67aeeff13b277815a251e9f8046baa
SHA256c75dfc30343efde36ee9dbae87477e57f583f2e85e67f44166be29e63514a77c
SHA51231731cc9dbfef798f504933ec970a1070a527a57a79a32f63d9518d3906200e554396521047a152159e38feda8ca0ee9d639dd4175d8eb7d4276ca532884378c
-
Filesize
44KB
MD588e4aad8874000d8f74fc868e2e740fa
SHA1f1d7da246d2ebc34aae3ce6b5fa0e3b3d53f7e57
SHA2560c2b3ce4e2356775e5252c95a6f72ecf604ae94a3a0437830c53448c41bbde4a
SHA512ccbbb9752eeed400c94f9b89d797cb289c821b24aa549a636c93bcf1198458b3e388e5499d399a5fa9ac6709516a0699ecd07043b38b522912cdd7454e47da22
-
Filesize
16KB
MD568c477c4c76baab3a8d1ef6a55aa986f
SHA14af50379e13514558dd53d123db8ea101ec5e24c
SHA2560364d368abf457d4e70dbc7a7a360f3486eaea2837b194915b23d4398bee91ac
SHA51292b34fe3b7f82f10cf6de8027ac08f4a5b8764fb4e0b31c93da6e3d5bd08e0bc83b79fd70b8207a1066b689583e0b6976fa3c885b0c067ea343e6f2031d55d25
-
Filesize
17KB
MD50627ec86dfad171ba217bbc765326ed7
SHA1d83f8aac9cb272a8825602735e3766f4975d5c68
SHA256d53336707c39d1ec20a2b1f7399ca9f183c45592e215a42fd596dfa2dbb8ad7a
SHA512a64bb605c4c4a1d3a3905155e9f52b4c59abb95fffc61aa1405d6d4e4687ac308ef4104f897770ad8c7001e40f91f68eb35041d693367a970aab2a86e80150e9
-
Filesize
125KB
MD594dd2c3a8963ee21099bc58d47c9a4cd
SHA1c006829dce7365ba9bb4a25396e7b9a3cc26a2f3
SHA256cfe9e302ccfaab40fce51a54e48803a0620409d2fe8324b121f570a6b84f4f6d
SHA512ab54677b14b20a8de72f6894a78836bd243dcdd733345dfe1a0bdcd0f6fe8ebbca07ba7de4e83946f039085e02876953af67be43bc060018658fe29a08523038
-
Filesize
20KB
MD54f083b7a6dfb7bc0d1e8c352551020bb
SHA1bdf6b7ba72f325081ada555c1eb84607981042b5
SHA256107f071fb99f39ec3992498320ecbebcd3cdf14441252aa10819826d38f62383
SHA512f6ad30a8c4e047a070f79f460d27dc1285b58a7efb92a9d84bd0bb66523b935a6851323c12e1f86db5764872270dbc433d0a6a68f471f2e1fa1d9444efbffecd
-
Filesize
36KB
MD51520b83a25b02ac8ad7b8063543250b6
SHA1701ff60e0c854226352b88ec551971afcb0bc95c
SHA2562c3e3860c11ac9e5b7779f9c0edeb4f4384c0d09471817a689426aa02140f0a2
SHA512590b88a4042a12b107f909ca0696b623b6948a682dae65a9b0cde11a5a8fd8da1ddd8eda9dc5562259f7cc54071c52bcecd11db0fd08b997bfc8c581376e0fdc
-
Filesize
28KB
MD50a327ee086a818d7d54af36baced0f6c
SHA174615f49b359a3a4c944c643f4bc7755c2177dfb
SHA256c1a02eff7911883e25c8702d5f7f4cfc06a75cabe3f6572246a10128f5635962
SHA51254a95383befb800138981dffc9cfd736242372f91dc26c1054238337d65d5d88bc39e2baa40f62db9a08e9d8b29a9d6efd319aa7f739addd5d4cdb55f2662f6b
-
Filesize
86KB
MD501b5b908bdece3f08f748436d23c1978
SHA1def6d8d345ee360cdbe5e999b930487a35bb0d61
SHA2564873de3a09fc8753f54729dfa8fc8736bc0dedf7d55550dd1d52cd319716b369
SHA5129ea787639a82b92c2e89706f75fe5c570ad1a0ebac285007c0ef1409e54dfc5d49911b4785b358760b1bf84f5e5c6115db3156b704a7063403b8117c4b8d4d66
-
Filesize
25KB
MD5e9288ad4996a756406bf5d71ecf86454
SHA183f8c657655c54b1a89cdddec136a0adebb10638
SHA2566e3a858b382a60fed8c949a3962b2ba55ef3b8bf954a8c7439554cd178f0bc86
SHA5126cf46f85f1a70973d08f96fd0f33294c38fd20879c7e26f563c5726df3eb507a3f49ff82bb2a46e0d0aed44e5f6552c56389835afb6632ef8cbf1175cca4d1d4
-
Filesize
31KB
MD519f96c8449746bbda44bb4d71b9466c7
SHA14b8de6fff474cd0ef98e80175eb0964623efad60
SHA256cef5ba8ceb1cf5584b3ab7c6b378cb05d96665d6e5f441006aef77292d3e6d6d
SHA512bd8d01f36b0565d459432add7e6b05c3bdebac67dae3bd39efbb2731fac659a6aa9807cdc01d5e7a1e729107faa9d165756a5fa8666a9363439af6526f27f872
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
85KB
MD56058c64cfb7de9a734361c01af076b31
SHA1073b0c392ffea79b643fd439b131b780683b0a9d
SHA256047c966ca4561eb7a8bf9d6d3a72c704db21e1dea4a46933b6975c6e202a952b
SHA5120744dbcbd9d747d7ad9fb931feb283247e262ff31f2ea4aa915d94e3d74152d69d32a86c4773f8699dc7282441f4a1fa801fa10264103e02e089d0953c57a9c0
-
Filesize
33KB
MD5c0a4d9b180cd2276de6895d5db59a173
SHA14e5b13ca7d0f84a688b7aa983b19002895d76a78
SHA2561a5476cb00cf3d8cfe2f4ba85a3d3dbfc6ab72c86be5cc29fd8b9d9cddeadaeb
SHA512c32726affc9c1865f15061269c591983538270f8f28b0fa0315027abe14c570cc8a416f6a8f461235f02f43d5176e3321e096694de7ad3aa4e2333e9881f8bce
-
Filesize
58KB
MD55cee91b3477d18e3241e8e964f2d00ee
SHA100e6cf18d2cf6ba9415b0ed2c3d2c14670203674
SHA256ff36315627cd631c44ce747d353c9a2b4f58dac2751aaa1d1588669ddfd3b1a1
SHA512eb04f2882179f8df76b74f92a97393ee4e85c0e23075745c9db8c123f0385052b8670cafa3be844b46db3dd4724e63ddc4fdc86f932a5a0e69bf1cca0fd058b4
-
Filesize
208KB
MD51a48b5de0d4f6ad60e3a8ab2fde5cfa3
SHA1010652149cbd73e7f0b43001be5589d4e93c55f6
SHA2560716fee12668f23a39b28c38b288c687f78c853deb4ce7efd15f0e5aa0da030b
SHA51212070bf40f2d64a4e974ad2088128268619aaace0950ec8730ef3037065b5412a0c7df4b1e8a8b5c16ab8c21fbd6fdada5f779e3db36829144802ede0beb033e
-
Filesize
387KB
MD5b256c6cce3ccc4f926bd13a63b4d59f8
SHA1fb3be8f75768c2e5aeaad508f056ff3ef0109e15
SHA256f90ef1b45fb3c50b5fb0adb3347e42f31971f2aac8c01b8f6bb1f0bf69769169
SHA512d63092ccaa76185b4c6cf63192347c84a985b564a9b60f4b37c300ae1d00ffdfb60c53e9e8a59a240ef5d36c16b0db28ea3aa8b84be3efc82b0a92faef16bf3f
-
Filesize
78KB
MD58bb0c52db3b4d1ac428c6e9ceb4bca5e
SHA1875f6d939b5478940415e913f0ae603d074f0858
SHA2563c94d04bab062decf2d2bd84b926f2a7fc428579eb3ab83b7fd95a54a2d4879b
SHA512a49734d07b541f2e6404ee934190979d9e5a84cf8cc4160beff4b234fce66e94ea89719bbbf49c1a3c2e98306da2878661331a3475570acdbf2c39fdf6759c58
-
Filesize
340B
MD5e8a5c2a5df85c8a7c0d2a3defc43496f
SHA1a31fac4fc25eaa592c8ac87248c832db2cc6fee2
SHA2560d28e52345c4be08016f0ae75e7367cbd4eb077b0b82879fbf978cc82a17849e
SHA5128317694fb1677b22147b296bc54e8b3e34292793128daaa6d4208a540d93d6044853040b3992363aad09d35548f25e398c2d25889d81142c562a3a3b6dac0f39
-
Filesize
5KB
MD5052310e49afe1a73a47853b788e35c98
SHA1f6cc5d513d3cfb7bcd964cae1925c9eb99ad7cf8
SHA256f0de19f312ee6919474593fdd8f1ff128c451cc6a1cc2b7b1b3868fda4812e68
SHA5122d82bf3178e43ae366c795e757459e4d724d0bd50d53c2d47b116ae490e4617405b2fc3596a8ad781e5845c22ca4b29732c57d24e431810052c8f908e9303b25
-
Filesize
255B
MD5293bd33eeafd840d121a9aca469e65a1
SHA145421dc6d6f8de554a6e168f519267b3be5a727b
SHA256259849b5507029191e936bda4986b786f27f21d5d87c61b77f2507c0fa81b8d1
SHA512a0d401ad19d0df739c2279edd13d2f7707020c708a63ea8b9327d390ec131d5c777db61fd387155d2700e0f71ddf99b1eb82f52be344596130df45450ef75000
-
Filesize
263B
MD5a753d51c7abd36a94f3bc2e5c5a5c3d4
SHA171cd4782434dc41f04a1bebf5300b8c64adb06ee
SHA256155ccddf5a363e73a14cedcc51f5b7aa1af2b3a59cf9d2e8f24f0c6d4b17879a
SHA51242c96bcc8e0f9e5044a366bade994ae40f8cdc52b323d47968db58a3a6c102f0ee21d3c36c4572044571873eed94b60b4379bccf7316c63689bec230319c047a
-
Filesize
18KB
MD5ad119518b803298d05e35dec3bc17086
SHA1830e0e848b881dc53edf57617b3f80fee716e55e
SHA25651a97f00910f58ede1cf0c522caa0ac490d387891ca79f469c5d1989ad4398bd
SHA5120ef85d651e62ce3c0b05ec9688f9920edb60167963de814ee6492769408bf9b6846aa1a1cdaca53c10813e6cbeb6163851dbc9b92721d9f19207435b78618f98
-
Filesize
397KB
MD57bd6c4c29deb4af88940550883a04d90
SHA1efe2c00416b761c8a307339beffbddb073208e15
SHA256eca637ba88985cddebe6a6c64eb6d39aae813bad0d0091c4bb901d41c943b783
SHA512c99b200140c4bb54ab6b7d7175809e71f7c3009dbd59da00fa60f00e22d249d9ae58f294bbe1c4c32b2f40c53b0ec15391a7e46609965b9460ad657763eeae1c
-
Filesize
397KB
MD5eb4857f7a9ba9b4a513c6fcd934f3e09
SHA17dc2a724d72b812a1a42cb3230ab3855db38f4e9
SHA256073d736f11cd13d992853c76035c1bdac969c2c70ebc5a88cbdb88c800f7eff6
SHA512c7045d565464ec10729f08f68320d4d2316791c361be5587aaa881ff028a6fc5f8b10d5a1f3340df545aac840a98bdeab18b9dc9c8957e3fccae651f9e580110
-
Filesize
310B
MD5198dea86a12b6752985c0a18f52a8f01
SHA1f7d24159c06a7518b2a0537bc6a234ead2ac06c0
SHA2566a5cd5b4c86d366a3fbdf4b893932df445383d32a0db348d7acdc45809ca33ca
SHA512505328e2f83463e36323d0e397b6fe168e3febda9a4c39f13b2c0751464ddc2a19f30c5a59620f71e96018716a3c48d5575fe400a5a9644667eae31e6753065e
-
Filesize
289B
MD598d15d44124b86b5300297fcdb5c3129
SHA11277c575e5ce42fdf6699fc3b48520454f55c751
SHA256b991d3e4b5d93fc462de212bb42514b832c54f4dc68cba4996ed85c31349b2f7
SHA512e886536ac14784118a9fada1a13c85c02dada23b0c8ec3de4b908b8e50b19ead404e4a3212428869d32c3ce9e8bbaf6cbf818e954f890e8179e5dac0528c7fdf
-
Filesize
289B
MD5353ca261423ada90d33463bd52d21ef9
SHA10d2e0604e1c74f02c4d373ea9f7d90ea8b1371ed
SHA2562b09d74c96c56414719dcbf7aa583d81eed370e24a30944b604467e3b8b8c127
SHA5129653932be93d2595cc96c83969ebd3a9511ac8b754373240f89e6c6fb7aab812a9c797e74c9c5d0ee469abc0b736444daa4187dff2623e9b8dbf3c9041329c22
-
Filesize
289B
MD5134b86b4289b8c63b794e4dec50f038e
SHA14b0e324ee4d4403430d7a446b56008368a76328e
SHA256419af5a43578491963d9cbe1168ded83d4855db702a4a7d6ee3eabffb82ef89b
SHA512ceca2d28aab572010eb69c96b5cff0da4fd422bb7065bbabc1bf971c86d401d596190102232ee183a030b739a064ea8ce92a8bcdac0583622eebe222fcc4cb4c
-
Filesize
289B
MD54c1fb9c07635d7ecdbf829b2a2cc72a2
SHA1d762a408e50c9732ffcfac8b314cf3ff05d96d20
SHA25663064803c414f2dcf3bd69149f06988e8576ff4027b20aae84baa1c9252a684a
SHA512b9af9a7413e779d90e45bd3c7fde48419b93cb6ee34dcc3b31a47bc3fa4bc89eb27e65ef38ed46ed8c4b9aa7bd6fb11d7a15889ecccfc6571faa0e948452d29a
-
Filesize
289B
MD53aec077b6c418e2398b90ff1636af923
SHA1514265a3bcb2b7465daa60819418e613a62868bf
SHA256a84122117832907d8aa38ff48a86d2935b356d20c8003821f21d6cb18eea894b
SHA51235a4eb7d615a1baa2030ad454821ee0cab1da93965d94572e7bbe9a3872b85ccd5ca44e4b4ef367d3f0bf174b275feba0c26336a52827ef4dfc27a4b1fd5b3c7
-
Filesize
289B
MD5aa0d14e717eecf33d6098516f7bed15e
SHA13326a6338fbfb95ab039e980c8e77df7bec2e6dd
SHA256be533afaf319c076ec105fd83453e735d258f4e49bf6412ca5d346a4f967489e
SHA512c6e8f97c033dcea2def03f50a42fd0660c89990cafe8d36e94449fc0fdabb5427c20e51a0c56ee061da2dbf5d408f1c6a96b6ab0d985951926be09f6fad31b46
-
Filesize
289B
MD5135441ac7060fb5fb1f193de219beff8
SHA1eb202e183c8843a8aec867502bdb4b88261b8895
SHA2562d79e9160bbfa3fb2978e92c75dda9afa45db287a765972d9f8fbf47ebd6602f
SHA5128da9381e947b7305c80d9e7cfc9e0f2bd96001acc34fca91049ecec2000487703c698b2d06417dc6cfc9bb1868c9c08277375bc3c24cd40805ef18564ed6bebe
-
Filesize
289B
MD543a4c0f037de71de2a9823b740c7afd5
SHA139f9f3f11422bc8f9d675397723e4045c8e16848
SHA256bf71a851d2450564b95fddc2cfe4ea2d7832760b85931f077592c81b90d70ddf
SHA51278ab3d5944370bf1168379fe57cc32e60471847f12ff865cdaffd6a0a5bfd3573ab4027ddeea33a69cb6d81dc099a68512aae71a31864df7796d248d7c468817
-
Filesize
351B
MD536ffb50f0031e86bcf1a9a772c148b55
SHA195399507b36a9822cdf9261e22ffc48b9f2e66ab
SHA25679a4518694a117daa2427a067b182f2f02530177c46e0f5a0fa5971dec765ffd
SHA512cc6b3c095d6525a067b73d53045af3dd200113c179d8da1623257bac7bdc75631792957a4436b8e6321eb980da229988186f7b3ce0746d53dfc7f564981c435e
-
Filesize
72KB
MD5ff6a3dc8c0c1c525c863706b67fd4b91
SHA1cde6bcda9bcaf1a1b02a813bae965f5660c07615
SHA256915bbe32fdcbff008e745a86a436665432f3a8a2b7bcdd7e2f90fe190f781c42
SHA5128916d7e9ddd49a7968f30aede646c7be12eeb7a80a4c346cf7b420efd2b5e39c731a4c2a0018752485833aa136387f98aa448ea8652e0b7562f9885597a2455c
-
Filesize
397KB
MD53340a6b6f581e07289850c2c35d75ef7
SHA1acfba9ca980035abfa98da5fd1ca03665dea6d43
SHA256c0b71edeaef71013996374fe34f4309c0e93eca9ad84e873e33ba5cc0968f257
SHA512970aafa723b94a4bf8f899d97f6c28fbb1e098291421c18797e70eecc21ff490c776e64945c864526162c09e439522da95af7b353d59d4297a3c1553c4a64981
-
Filesize
397KB
MD54447a40767d710ab6e39c66f5bcaaf33
SHA1d1b5caeb266d9e74798345c76943d786e641418c
SHA256740402beff7869c6c7354699c4db300deedd0f9c217ad2883589fdfb0e29aa25
SHA512f27a0715a0db550feff62a79152edc46491eca5790cd65924d628cbedc817fecdd61a90be1a95064d69232523e22093dba0fc808094509b19b4f2c166d79d434
-
Filesize
397KB
MD5e4e87346eff2b2c3495f0beb757ba759
SHA1d3d15cf96094dcb411b139467ea2c12879ee5966
SHA2568aa9b0d37eeb7db1d3b095c07547a8b45b2adb7c01b8127beca884e1baded691
SHA51284b1bf213d09b2d2befc558f6227e9751bcdfc495d8ca80fbe2e6135f2ad0fbd8fe64919f7a812dd6135c92261190bd94ab8f012c05b4086ec210ce430a6f774
-
Filesize
397KB
MD56812949f9c6b226b1139fd11cd2c1f90
SHA1bcb6d68e3b0d6300e56832d7e7294aeaabe5a684
SHA25678d93256877b49a83507df89bb230e6209e13f5b229ad81094870e38b24ea27d
SHA5120652eabbb6e7cafff87d5922d866905338c0363367a5d764e11fe52c58a5b3473f592c237cca3f63c54eaf66f59a100f8a9799e18890ad64cf72380e0f86b49e
-
Filesize
295KB
MD5f9dfa4fdd37431a83856d84b8753e185
SHA159edeffaf64f6271133f73b46498002647ff2aa1
SHA256cd1de5d178a436c6592128c02b16871e499fa55d529aa91483689bd9ad99637b
SHA5121816e12940772ee06826604072b9e59ad931284c8680371ee1f64ad32752e3d17e5fdb18bb031de834f593ac5db5fa5e46f00406e7e2fec0bc323c4c24c4a5cd
-
Filesize
317KB
MD519c5aa45e73e902377d4a7b66f4438de
SHA114ca10aadfdf4131c0f1b558dd866718ed6e44ad
SHA256af079ac9e5b43c397f3b17a1ebb5efbe179441c9a11c42394a28a026fb8b7bea
SHA512671d811447292bbe130a71db49adfed60e8980b54f99a4ca7812f2f6e4c3f252d8fa02ea58fd25d2ae4b39eb95a0d9af626610a15603a2c3dbec1062e98505a7
-
Filesize
397KB
MD555c4e7e663b18e2546caf2757b30a638
SHA1744b0f139a9a720857f670254d0394f528e9e9f7
SHA256a51391405ec6a05c2ad04663aa7b08687e0bde6757a1a68899258f7cb62cd3fc
SHA512ed9165b356e72523a6700c0ade4676613da964c8d2fbaa12789d942dcae36c315e7c8c81d327d646be929ebdac4f693f3476258828bba1c392721e914bf25295
-
Filesize
257B
MD536c39ac159af0a65f6549c8b8a8b98ab
SHA1e87c1da2baa4cfc104c1ffb070f4455fad51ef38
SHA25610a0dff24c552002850a35e32c502af18be986be9b397190f019c10257f1f012
SHA512d613dbc0d9a198acb0830737a4508c61261efcbf4930aba9fce8940ae883c84f2c3ba9800f05b2fa039fe108829bcfd8eded2392e4b3ee59512d2dc1ca11b8f9
-
Filesize
283B
MD5eddb8d471d37a152b3e9181cd2ac0aac
SHA1223e66f695764d7ca8852763196d9e97e6f1aa9c
SHA256fd74a2851abd6eb4b2ef8c0c5aa67406323255e19d87e60f91f59996ea5a5d8a
SHA5122b20ae75584149f05097c3651414d8e2328e301df0736db93dbed91ee0e4894b24d70ed3e657e2f63719961de5b87152a30ba33ecc45dacf4f61285ba3ff9e7a
-
Filesize
333KB
MD53e6b6c2658ba92ef4b1138ac8a805383
SHA19ae7ae1c359cb4cb19a95beeb12d252ec7a2e73a
SHA256e330d48c1a0742fd9ec6e1ae4e70dc26c5a5219838f8dafa04d85604f73efbac
SHA5126d2875ced6784f1736ca9c0a4abbec84e9926cbe2bf1386d4f530a398a3ffd34538521be38aeb9641c5538cbcd044ed18e7e46ebc133389c62042ab7f1ce75ea
-
Filesize
327KB
MD543efb2b2ffc6c2edbb308435b812b91e
SHA161e6dd993e9148f743ebfa49bede86886e52bf47
SHA256752a38fe0de84cbdb2fd692b11e97b6695b0f0b69ed2fc677601c04c14f534e0
SHA512d6810c464de04b432683579ad1239c68e29ac7e2522a15780b2f40753007b462b3ea359444398824e82296315120853fc4227517f312ff802847fece33948965
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD501bc63f5bbc2a63bf3e9f2ab7baebc7b
SHA183d6dbb9b63fc274a9f7dea8aec6bb3bce3a43ad
SHA256d82d538e830ba833970c77cf9bf0860d305306681b61a4574156dda8fd07162c
SHA5126163c8cd3ae813982c52ee647d839d6eeee378754df1fd44fedca09659d455eebf587f89b67ec2ae7d157eabf53080dd68d892023a45ff9d79b4266df44734bb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD522e06b8852f43363af3e3ed580d19768
SHA1df700049720b3c72e988f92a684e81f3eda71358
SHA25672f6a69713d3623e992292600d9dd54a9fd2b806b4c38f730887a31fe6b15130
SHA512ac295e80b70bdbeae71c493b2f633c0c5ac3489ac7ce2fa6f3b6fd60ce9d13637e696edd2175c9ff68b80b851a1db5716e44d9b367d393b84af64cffe9ebe640
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize240B
MD58fd62f04993794bec178e76fe5d7a137
SHA1b746b86e4d51b247df691b66f761bf0474d4c23f
SHA2569c279263cff142864a527b0af67b7fe6efcff16495446c2f8eb1a82de2fc4f47
SHA512f9fdd15e293c50b55ca26ea72a7e60149d9b2d319d110a12343314c75b9c7719e919a5be0a98e5456ea81ed2cdc501a07415722273c97ecbfb5175fea1c70cab
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize192B
MD52f96ca26be03290302535b3f78521cea
SHA1d9caec3b98e99c6e6e18c399f54e144884a5f7ad
SHA25606fb254ca2cb054d30d2012d2fe5d80f8b1707acb79d84e502f59f9c7c75fba9
SHA512055e714953d2b3d988b5e96138a1fc250708bd3516bbd440600b21c1f9481a035c1cdce76704ecfe4ae285855bc53725736414814bb135f9ed88efb31b040a05
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize240B
MD59a189394a56331dfaf9f6cac6853c661
SHA168996e8232df8a1e5c986ccbc5a0b76bf5c40338
SHA2565cab4c8985a4d26c267fd660660534bd7e028f9f2944fdc31e7ee31637f88823
SHA51279c12edf6c3bf18bf11f4f89ecb4d688190aebd1f465964e014a186d5133ec21856ce5a134d514199acd1335ee8e867ecf611f400d581dd870b6d2b79346d32b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize120B
MD593cf524c0f91ca2fa755ed9a86518234
SHA1299309ad37451d0a4b78c6df73cbae328ae1aeef
SHA25666a779bc187074c756349d36b69feca87fa2a23e64840d6dfab44cb1003f8b9e
SHA512f7cf8f178ee630c0b3c1a10e123cfc1b53491bb950a6a0b69419f970a4fa7530ab19c261eddc22743c4431d0b12c467e5061a9986ebb286a300aa721e300e360
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize696B
MD5d36e29d812572a01369a9ece7924da6b
SHA1cd48cf49ead51edff4ff8c88fa43bbd8b775e6c4
SHA256ae0a63f67ceb6e48d1f73c484cada2743f6bb3e386d0f0b913b13cf11642b8be
SHA5128797ee1959ebe4903c45d77b7528a9a3a6dfc3c4a313b595333b0cc9c1ddc2bcfc77ea3118d537ae24c46378ea2cb21807c06297500a2844380ad18c624df7a8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize264B
MD52e7f638951903d34f4702a6f388c16dc
SHA11fb8ce3f0e3dca859dab3c94a10608c8807eec2f
SHA2562a7ac1c9f4f3db84c160761336844ad0d265f0019933aa3e3a4b66d36dbfe219
SHA512c63992d49d2675a3b4531dfcb24b13ca8fc0ec27f9029cb3e9027c799394d6282bc601323ef2867760e2e6833db0ce354b8b79f364c17c562b1dc6c897d24cc3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize672B
MD50fbe1e54f540589e9da64734eeea8077
SHA1ce894dff1453984f14ecc735b6b171a713f5d798
SHA256c1054b3d461c5874b4c5a3181bd9f7a6df1fc13ab6de48e122df3a093f5e326c
SHA512d73096c2d48db61799bbae3e118f6f4e65c87dbda5d91b76d7a747b3043f8f6160cb4f4fd64e9072ef2b25744af7a80a233e7e8414b0108990cf5e4d53f4b76d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5dbd9b30eceed470660a48befbdafa68e
SHA1b1874229ea125da76a89c154be7e00f2f8ef1230
SHA256b1f56d93e189b3e5d18a1c1c0270ddf8f9abba4e09e4836934391be30ca3cab2
SHA51202e75d04fb916186e03845d46c4e3451a4a927ae2a26d6b9f371f373f40cc11887be0a7712e3c04eda73201825961d6f622f6d8c4823aa8bd5caefbcaf384681
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize864B
MD5793696c9341a92ecc316fc9ac16c6c97
SHA1ad57b7adaa92d6e890c6ffe0037949df8afe45e0
SHA2560c2635e6220a248b056331cbbbd12e9a293716c5c54ce18cfdb623ffed9ce5dc
SHA51295d052777fef2b530e8c7cb84d058421d8edbd5acde70ca1eed091ea08c1f2448c0f75e12090b048d58d1d85f005aa978f498a668c5c67062f9f8158a670cdbd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD51e7e4b9a57e0215dbc493b5e1a53e5ad
SHA1d16bfb1fa80235d5203dbd09e55c03bf6176798b
SHA2564391148dc462a2d26795483dc9c0f78c9726d47c624d13d288218993e4607428
SHA51239a951ca5647331b3e0e97d9a83d99ba96a914b2b4a495c6a2c1ceacf502715d66e5eb9b47b4e1cc900cf1463d9d3258037565df8ef89da23aa4c110ad63f344
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize720B
MD54849156eb6dde8eebf339a66439a2d9a
SHA11a2845197508f81114ddca42a4134c9a24c52397
SHA2568ce391c802f049e4b229caca915726eb0dd0a0352e42dff9354dee59fc11ced9
SHA512dbf43cfd170d67108c043ee8e79070d6c9412bcbc0646da073d533267d6c1f0948f214b61a0885abb778de750599a4ba2ad4e95a6d31ed73727987e75bc334d3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize744B
MD5c364808f48ffac0a3c9f43bab2e47281
SHA17cde6c1bde9f1daaf016eb856d34bc6af9d0a036
SHA2569d984d5ae4c45a817120b0dd13a8e4891c172abba166b7f192cbce07625bde74
SHA512c456b9b2dc089cb560eaf35b848503e1b833ea08b497c2ede5c10d11d7745e25ae105e1f4511227617916af281b3164b85a6315133a046d4f4f3d783825acbe0
-
Filesize
1005B
MD59067b83264c4d474404cc8f2e1dbaf9e
SHA18c29bbf9894d26b997c0f07cbd7474ad6ebf6fd3
SHA25667842674cdb809d9fc06f61a9d23d866dcb1a5724534a34034853d4ef2707bb3
SHA5128a82bb900ec9c137d4fda9cdaf7b5c360d4ab02396a895d31a6ae85f20897529d1bcded206cae0ccd58ce29af32abbe58cb67e1a20de80fb8e2e5d305681f9e3
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
1KB
MD5d5d0794a8da23e9537e4a59736194835
SHA1d5c1ed4e3b8c18105d3045f40e4aa4cdc4684224
SHA256187997abd10bebd3ecde93c7accbd00f502040ca0f6947d6f95ecc79d7f66407
SHA51210b7f86736864dfc529014042767bbff64c063184c5877bb0dc599faa336db738520fedc30b2a82221954d33275bab072e210ddc683701cafcbde6da0aeea075
-
Filesize
1KB
MD56baeb395e852c51d09cbd6af9493cabb
SHA192ab35ad9348d561c1be433246c4623e6dd252f2
SHA256205a03ea7142af330ba21f103eb368dd7c0845359fb5f459e9f34dd3896c8006
SHA512fa19b6e4737349fd0d6701af3179aabac3792727cdb5f7ae1c7b368f0fbde2165e4cd867dfcbdf77db30572450b306bdaae29105869ba760b346d231d9abed66
-
Filesize
3KB
MD52dcbd04371181b4d0e3c42ac88b1b3eb
SHA14642312569a66d1f933e6ca7f4f8b6dd769e4e7d
SHA256ae375008f2895143504e39d6594787444d9bd69f1d8a4dbefac82783b36e90c4
SHA51275c1c39526df92fb417091649589906074c6963a86d1fe9fb1c386d60e4f39029a9b428943718753f742d86d839ef5d6656f8a711a83f3e4c8d221174dd47cd4
-
Filesize
2KB
MD5b2128beed645e0a1feedf6e7d6732346
SHA15d3038f05973c115564c0bac394e843a315e182e
SHA256098258465be8ecf0f1c5f9ceae55d01e01cc0c558c9198e8613e64d676891a9e
SHA512ba85aa84919f39e3accae78e088e0499ce6c17f5b2a7f559af309ecff9c95ef07221e615299672c204bd9883af540271eb32b21985313ba85b6ace093cf2e03c
-
Filesize
3KB
MD5a31b0aedc0af47b1835c74a339d30c9f
SHA1c8aa47624d93b631f4ce3f68e3d236e377c5273e
SHA2567994124e4288a44f9b8d30d8211167de29336897f70d3cba8eea37a8929d6fd2
SHA51209f7d88a5cab16f63bd49607b7309584e24f860e07906f9616e1649330aba957cfd199335dffc3828d0ed42844b44c9b4546bca991c40e8c72c131d9c3e2feae
-
Filesize
3KB
MD540653ff422c90edf46e810ff53e6068b
SHA1153c6aaeb785d7ea033f908f3168560c3df611ff
SHA2567afea3e28eab3150b3fef1895822a347a966ffe3afebd25a714d0b084b6a2f5a
SHA51220888fdd841ed10d15839621f674453bd5753644ae7d0259736e898d3273132bebfb70d87dfe5dc0fccd57f7067e69498f82b2a7ddc844f1b16af15c2606ef11
-
Filesize
3KB
MD53647ccd8d2f7aa5f07d114cbc04b8236
SHA1ff5a900ce23003912272a6b5e4ad3b7afb4b1765
SHA256573416f3689a7e0878a072a89221297349ad9c1ee165464be447073e6e4f8809
SHA51219d6ec79a08e387c9bbeffb6f9e91c5c581b2d0b55adfd90b74c7c7214039bf5d2df2a867669d880237b30672c779ec1e247d01265497883ff794d55f4ead2a3
-
Filesize
1KB
MD55e70468cbb8b6c51ad6722bcc2ab99e5
SHA19d8144ebbd3d10c8e0a7a5f41b13e8176c55ac1d
SHA256953d4c5c3bc9fb31a5384a453b8a40f19d8ca29ddfe713e2479a0bfb834f711f
SHA5125373cd7f8aec93417fdbe97085ff1b90f4ae676aac2db17b5125a88d05d2cb79c8561269c734ca315a380323c3dece2b0db65d9eeb6c0aca40113a5d99b8f5a5
-
Filesize
3KB
MD51312b80db3c394ab32e49d9d673f70de
SHA18522cd79f96aee597cd8f79d6b80ad1d6b1f907e
SHA25637c66a471a73590581c5786faa5152a5fea9d4fa8bd4c9ac910117ba3c6abe3a
SHA5124419fcfa4bef98a9d5651860380090ffbdd95f9e7ad02b2bdfd518f0dc820440cb38bc69763af27fc39b76064b3b51e574e4126d3e4b11c92cf68c01c3694fe4
-
Filesize
5KB
MD58beef60410edfdd338b24b0f5eb58cdd
SHA16daffb0e4bddf8a193d71ec2514673ebe2e4e006
SHA256001ca4c5352b5624bfb1c64b3029b6a3c4d881f24b7093236214ab431f31b82f
SHA512064fd43b4edd1301d3b2818ca53f2bed3c1ab98cc6ce6e9ffbc7ba3574f4a38f463c886dfa610dcd48e12b04373a7b630cda61b6e72a865954f21f83e7543747
-
Filesize
5KB
MD57ca8eafeee6804a9a06e781b4a70b3b7
SHA14011745c6342cee19e2e21974c95dde16858486d
SHA256d1b76f081c0fc78123a1ac0450da78ff89b7c60ced1330deae9d755c0d16631f
SHA512d204defa0bdceb1540640b131e45da66829b055dbac073a5408c95a2c03ea5e120f7bab95efff98bf444f64b30692d9e9a053692916621854b1d64cd36150706
-
Filesize
6KB
MD53cb80c3acd495a091d247f80778a7b70
SHA1060a87c16576fb9c5a7115d42850848ce4009961
SHA256fd9dfad50c5f56232ecd9e30389a5533e99861795f20fd7bbf918ca3422d02a7
SHA51238747f3534c69c2131ef4fb0d3f7c900af11a24b36fe46d6a061df654d3cc779e6bda9bfb5472f6bfbb87de47f6c40bb93cdcb1a414c42e0b26322cd045c2f8a
-
Filesize
7KB
MD56c494c3664afd8c224610ccba595a640
SHA1b43159d60f682974b5410fed0cf4e5230367cb32
SHA25634d6b734c53d79149f6ab9e08182c8617610b8208fef7acd2d2d41f18d6fec34
SHA51226e63c9f7282b229a56d1536b5c35e35e25dfd549badf522d13056da302a662a585e9e9d1253926c27efaebe015b5a24249685dd4be6db1af64cae5fde857465
-
Filesize
7KB
MD595524721ac5820de38b9f0677ce40ba9
SHA11cc4cf266af3ec6c9d24faf71abc906874cc163f
SHA25632981fb5144b24988a1547ad87b01cd1ef8ecfbccfccbb1f9569e5a4889783ba
SHA512802b0104c3ae8977b348aa92cf41b31da71dbb89b02d8db40d1594ee0baab9b06a582eb1d0db0240ae2ec92d82eb0bc317954929dd7f5326d8915c1462629769
-
Filesize
6KB
MD5b5d1306a4482bcbbee60326d29411d35
SHA1d260ccfe1a60a05a2d11ba0b0f95b9e6cd1521fb
SHA256c102efc90c8dea0f5881a24a8dfbaf19927e3741393d7f2d214d109092423a74
SHA512284fbc9f7c2a22629aaa910ac4871cd3ba7696cc8a2abb84ccd0f4175fc9ee7c280c7234dc16ed3aa51d9d591e4c2f0b4cdac9746b390d94eb8b810d7cea2f62
-
Filesize
6KB
MD5bef798c039b7b6fb83afd0cd42ff8daf
SHA13e7d1126dc98295f8581d92bf1ba46c0a3ebe7b1
SHA256f33078ecf7ddc99395a18ea4188f998109f42cff2860f17b77e7725ad9def1b9
SHA5123ab589e9956bc921af13aacbca6464921724dc09c60acee943e7f84594daf446f349baccb54082c91d3c7035fd653d11d2991e6700091d5bd406e58c25aed69b
-
Filesize
6KB
MD50c6e1fdbef4ce0afbfa7cfe4afa68724
SHA160de7da591c96482b418f34841eda8bd1b687010
SHA25694e05e393f7502eee220b50d055994d3d88eb58ec7701187acfb3ce4e304fe21
SHA512e52949762183cd01328501436d2d10c3603cc4e5f656e563fb90c41aff50af26c2e2bf0b3560a397c0e8dfddfdb7b05ce0effd30405ed8eaae74cf384689b860
-
Filesize
6KB
MD55e92197f9783dff41c614526ff74ccb2
SHA149560f3c40ebf174a2ceee7ab2514abfd07b295c
SHA2560d611f118714fef45035b28d4afa4550d2504fe45b3a99a95a692a938eb3c33e
SHA51218c7c37db6f6f3c76f2c70c8d8aafcafce578fbe03e5fa6a3350c3080736dbeb1e886c2d965c9a2d4f0b6ae4dba0d14ea5a3a855b837865184f2d0d558c5f06d
-
Filesize
7KB
MD5d8dd98f2741e7cc7926dab3d1916edab
SHA1aaf3bf5b57290c2efa597ec098b59eb730f3f224
SHA256afa40e3a4a11278834e33b05dc77432de3c4707e287ee88b85395ea55cf849ae
SHA51285b307607f624a2081280148499b68af3e2a89ca7e993ae8464909ee458af270154603f319bbd63f70ab5a42c845bd36baba623cd3cf29369e8368dd47ba63a0
-
Filesize
7KB
MD5c34add0723ba2bc420fee1886e3bd4b2
SHA198229630fdceaae0c0068b26d0a40ccd49cd2388
SHA256fd103fa6ab8b8150ed9da25862e6a9aed69e49befd741d54d32085c8c8f3807f
SHA512016cc2e520f6bf1a2119675bc4cc555ddfc9efa1896ce03f966b7e1ed5f8277d7b2736d70f1b76135cc8ec2b6e9462140cb545eff6d746c893e36e357979d732
-
Filesize
7KB
MD56d93f81514413d25ec96be3e2f78f239
SHA17ab37a3fb0c7a4d058c84fabcddaf1f9c8af8d53
SHA2566d046ac1720c83aa1b34571dfb7edda42739c4265f84af59cd1994d940ba205f
SHA512b38dd3de78b38018db6ed805ee0dd753deea1cf05a1eb6bcb20984d8a8cd6adfc3dcfded6bc402799ebb80f4f46b0ddd747046fd30bb7d68c380c654436f7a7f
-
Filesize
7KB
MD5016bb23e38005d46659ff2c0a10f41f2
SHA12b737f68756a653e7cbba2f006181c17f0e64e54
SHA2561340795c1481ca168921cfe65f9480032ba36d321386dc056ab881b4778292cf
SHA51241a7a23fa4dd5e3eb9db2164e3ee76f1f69c73ba5f212e312e3ea0a2724c753c25a2a6daa0d4b3e1ef48c675fe451cb1e9a9da0bb73630189e6371e07e290086
-
Filesize
7KB
MD545df39381fd8807147dea319fe81190e
SHA1ec7b77d158e7d4d66644cdbdc7173f4ed1e580c6
SHA25698771fe8b88b0260dc0f22d4cd3fa5fc168229c9e63145a4c60ebe377d0887b2
SHA512edb75d44158da0aecac2653ff9bb81b729fd0ddc20ade14ceec66b3902d0bb30b86227ef354612de5278d4aec6c8e59c87842f27a7529e0dd3dcc3ce3105fd73
-
Filesize
7KB
MD5ea6f55039c924c47222ab85eae4336bf
SHA1c7afe2248359580914e347efd95665ec8c900786
SHA2564e56569d3601b959f910b8ea3b311559b49be91394182deecaa0ed1411b51098
SHA5120171984c2c185c6afe50e101cb4f64529799c3f739b618b5fb6a412b60dca8e031deb5894526b624d67446f1c489d187b5eb6812de46bc7c965328d4d8dfebaa
-
Filesize
7KB
MD5b9cf81bb2dc0afbbc1f077b7f8d4f836
SHA132c16b9e8c1f003a53cf85ecd572ebd5add11e07
SHA2569eaec4eea4ad3cb3997009c3a12e32878caae9b76de60ce7f5f7c3b8c41ab4d0
SHA512ca1ffb61ff0f0827f2b58fcf76691a3e6d0c3b80b3c8dca5df6796c9c75739fd66f561593151d282514823796f60ed5c494b739670fc68b739085ea3e9976c40
-
Filesize
7KB
MD5164f20fdc42ec8bce5d56a7fcbc44eb5
SHA1ffeb32df20d4de2046be6ff52373dede7831048c
SHA2564ebca1f2b701c8af363562de0d0f14488e758bfd98900fdf6bf45f02aaf12882
SHA5120ced93939fc80506940b6d66550b5c8d7731436faf117b6f22f1241e8ca6d4d3d6c7fdeeb4f831603a3b28254c9e90e481080b3e9fb5f0c59c4629f354c2a6d0
-
Filesize
7KB
MD5f6c68427525c396fb930e035c86f2ea0
SHA1d488169ae31f0c6747cd832fec6d34e8dd348a21
SHA256997adc61de798dff068728ae6415a079da16ae14e9c5ae4451ff606e97b86839
SHA5121ba928afeb8ebcce146841ffe74610b36fb27d3c9f90f318b81b34109c51593ecaabb5da7a4b37d41c8f05bcb77b5bd959080e3bc25d347c798a94485202cbb6
-
Filesize
7KB
MD5d591d69672f133765ec2491f5ce61dea
SHA192ef9c6affa190dca03487819ae62acf18f5afcf
SHA256f4cb96f0d73c32b25d9306c1c4eac7ab9e0e53f7841cd29eb22a2debe73d61de
SHA5123f9212cad5e5259bbd308f80e64c6da70fc0982d6255f902cddca5016111b0eeb7f5364e02f6d84f5eb96ab854fac36e4901bff73075d492bae2fb1d1d197d25
-
Filesize
7KB
MD5954cf9cd33cc993d700e2bd26cc9b537
SHA1ee00a8319aa3d74bddaca9723dc617bd46bde326
SHA2560fdac8bf3cd2d28c4279f204685672559b5d033ed63c80a225e99e0f9b92586b
SHA5126af3106eec06e53589fb661efbcafe9b525dd154517f535abf7da55f1b048df9d9712de71542443e3a2dd14ceaab60826827730f17a151326a8a15c60e86dcf3
-
Filesize
6KB
MD5eefbb38b1a111932bd97c34a6aec5536
SHA1e49362174095d93aa3f0f53a5e54febdb4d6238b
SHA25637e42674cbe3dc65c556dc49468f9caa817f2ba55561a83b7a05019606e8cd84
SHA5124be4e3e6573099c95b6a73fb25199ab12757c99002651f0a4d297354e4996f1906ad8a6cb0c8553ec0fd3c8bdcdda5c8b551b5cf9d46c1172b873490df23a7f7
-
Filesize
6KB
MD52286e0509d840497e385d11881301360
SHA14fc070debd19b2d4beff3db5d6a32c9cfecea67a
SHA256bdb2da48194b8b7ef248cb7615ee3a984d306ef91c67253a3951485759fb8f33
SHA5128f691c317f83690602564b5344b2043cb6f6b42eb29031ccee4e9632bc113d64b667a24156cf4d8e51ce3cc8da2e4c438eb1d6a658d18235e4240892703a7fc2
-
Filesize
6KB
MD52ac47cdcb7508684104ae3ab42033254
SHA147a6d2627a0216cd4ad7bdde6646ba3f7280a9f1
SHA256e5f956cdfeb50e7d730f7c55eb97cf79f0b2ccd9b0c98cba836cf01e72377b95
SHA5125ea8e16b3defd72adb45405287293d2c5cc72ae68c15edc341f32a32b4ebc235d8e18441d9fc47df93249a37e37fb71bf7ac5fdefe2a402abb52d20b475fa2cf
-
Filesize
7KB
MD597d472850841790d00ef6e4776957150
SHA12bc262d0d64ee1a4a90b85042fc5a961c27348d5
SHA2568055b529cbd10b0a0c7c04a538a7e5c5bead2f5c856637f0299b7b2eb8eb7ae8
SHA51295d531efc916c1fdaee4da5a54dd3546f12f27799776784976a59ce61c5fc23c9a60432558a789571574075ad982fed84cacbf794f95e65ca0885239bef78813
-
Filesize
7KB
MD5117e115d2e918960fdc6b829ca4d04d2
SHA192709c26aa89c60a7d15b552a4caddb11d9e0115
SHA2568e08da6b533f07349ef3a42b9c0bb30401319dc6d68febae49bbbe4128e4bdc0
SHA512acf9192df8b7e6a1687bf3dd36a2a94b011ae3206a6fd3dc5ab900e2c145f14a2c6502b43ef2040a27e9966aa2a923edf66d01936ab09aac2a2982aa47fc6f74
-
Filesize
7KB
MD5ea3ea08d00fc36bfc6788b82733c2f0e
SHA194f27c82f407c9b85a846a4c40d49e4050b7d12b
SHA256b34ecabb1f8bbaf260cad350f28d64bc373e4b1d4d1bc80b5c6296557b970169
SHA5123495b5486bce9b91f27db1a989fd2da1526e98d284fe8038df7b89a33ec2f3be253861193468a59da2ac3771234dc991563d0d6ce4ba4078eddcdc2b178942d5
-
Filesize
7KB
MD53f84d7fb144e1f0570a0899523b2de7f
SHA1d53e04e7331ef3c955140248fe22e93fe4794cb8
SHA25688f27087f6520b94b657f0ce886196ddd2c3ff0ecf8c3a6f6af2df06137ecece
SHA512dc695e8b8e305d725b1b1c227a74cb8ce8da1cefb50e1b9b2e70802525d11f3ef654053543249209e9ab0eb3830d9aa7bdec8ff88f19b6d2386ac7a4ce72d871
-
Filesize
7KB
MD551155288376ec3f7f87ba93d331b45d7
SHA153c76df86961f8a9b2c4b4991009269a39911317
SHA256714180b0df4d09bf53988db125ee702e0f39cbb452a1f846aaec270b21590033
SHA512b5f5c2b528e197ad18bc6d6ec279d2a01467e1e6aa2d5e424bd8b80d094f1af270850555177eedc187445a8af25f6fe54f4f25448bc344a76fcb967b400b7e8e
-
Filesize
7KB
MD58cfa06ae189aa0bc8d4dfd95b143e9ad
SHA1a685bdf534b4222d1b4e35e0bdc4b48cc62142d0
SHA2564780e12e966b79da524dbe8aecc8113dba9dbeb46425e15e17c9b46bef321ebc
SHA51218325a444a4fbd5e314808f33be3cc738a41adb2bd4c5b137a742f9e71ddb62f43806bd7766bd3ef9b5711b72a26e67856e0a9c2585680330857a7bdd95ca5cb
-
Filesize
7KB
MD56898c70528d748675a1030b0732f010a
SHA1e3d3c34e210668b8beaa35b69af935246e150c7e
SHA2564ffda0c37b667e86aefd0080e2a533dcd613dbf8a603a8f9c4b988bfa5c5c580
SHA51281a868c2bf8bdc12328b0f55832079d2ccf7ee2a31501ae5e9dfc392bb4839008ec5c32cb2206e0737f33203e7ca6b9e8e667b44208ad432d7eacf17e32eaf80
-
Filesize
1KB
MD5e234ba1c860aa17aabb7767128dd3ed9
SHA112262e7b4a49c7c4798a268097fc553bd56afa15
SHA256fc96d7da8aba995d527e532bfe15dc56cccc5b59dd44f8484c9ec73e44756d5d
SHA5120d2ba37c91289885b54dd5b6ba0691d73d4edf624ae213a012569f93e9728b2e72bc4917e893bc967d2aa0420427319bd12e12f4f0a57bbe5ab1a4ea0672e487
-
Filesize
6KB
MD5d1cb71e2802f99dc1917041beeac0f6a
SHA12ba2702e43182bb504a6bef131db0336344ad57b
SHA2568493953c122ef04ff6377d5687e82d648724a83b35cbe992f69d361b08337c6e
SHA512b4744babc6548c1151fdb62dff727f7df50cce64ac654649536db128832b49c21f6813ae3f29e84ebeffe73803bf6b3e4128e1f9d7fd04165fea7586c1b93465
-
Filesize
7KB
MD57d560f53809fa8d827a45acb287283c1
SHA18de3ecdd8403f59a1c0fc39c269d9c81440287be
SHA256b97376414d48eeaef461c2323574ac22ad7a082449981face1f3c0f7f9d1d386
SHA512eae1ead3480fc7998a2f7c76544f881c0ff9d61f9957c282e1a5937522de83fed57dad9379327a8ecbba7e348685b9fbaa0432303fa3cee30ae82a28a49a0d1b
-
Filesize
7KB
MD57c1a21e826b192bd17206ccee6341047
SHA1d46c22d6913c465ba290e8b090f3606606a5a0ca
SHA256d16a009927c48c44bb72d73ce74f815ce73e1af40115628d32a2856a965b22e3
SHA512fffb9129f8639545acebef4d0c8a9b99fbe66fe29e604ea3b5c786f0c7d4650f5125f7957621147138fafadcd0b33f2c13b92724ab8bfb4d6b3566b4fb3d6f82
-
Filesize
7KB
MD5b99d0cad118d3d0b616f0be0899367bc
SHA1933d1095d0218dd3f24c58cdb8b8e380a00509fb
SHA256118a6a7783cdb815af00a78bfee5d57924bca3afd62299ef176ec582a28dab50
SHA512da91c8f75ab873b70c6abbdf1a762d689926308e4cea9e1d126dfbc048fc122e9244cc0af1ccb03b408f48b5e06b4b5dc82e853e3dde3dafa42cc609b8749e97
-
Filesize
7KB
MD5f15d7972829e47153c30fe2b1295a7b6
SHA1cde76a11a324ec9116851a6890204c86fe8916ac
SHA256be14fca7fc2b1cc14d803cfef268e65b6d95bb3e724deca4c03ce97a980823d3
SHA512e803be8e9c30543e1fc193b30947a73f4af5dbdae0e9a86f302557b61f9b13d7e47fc00cf2ce2f16537976aef9bee9468a7e3057fbe9b28901b9e4d5ee711e9d
-
Filesize
7KB
MD5e384bfc3009909e7bbb15040927074a2
SHA12a88cb3b6fc07e9af7a2bd0e4defef7803e57e72
SHA25654d7f4dc63ee27c74c903c8dfb4774909727b9ccd33d4ec90887b25783e26b82
SHA51238cdb9a23ffda2df70e7062e9b3575ca0c6982cbd3417750ee98bd9a6bdd1ac0fbc706e20410462238abb8ffe5dddc617cd2748e368cd11486ab34cb0a0ca4b2
-
Filesize
6KB
MD5dffb0c6c3dc5304f9937150382fd1b2c
SHA1755d1559ef65faf91321390cac94771fd4e4569a
SHA256b998001970d70bd7057371566a59c08006a0192f16d6f956ff0a293f42fee456
SHA5122fa1e32e9a8a9afedcc93927a45291128c316b780b0afd9a99ddc7c64d0d06ba60beafa87b73962e24a1d306f5a8f2c464a3e4c13d209276f005433d054201b2
-
Filesize
6KB
MD55ab5ffe45bd9174103fc9b876c0946ed
SHA172f43590f6742148e5faca960bf01ed21eb11d14
SHA256a54ac59171743c0f1eb27721f920dce459dfd730fe2497dce607caa276d86be5
SHA512cc58f46862fce22670df6e9975205cdf457df4fe8dffa69b29a2719e6e75dc85541365713584b0a837ad4e073690adc8f31ffa6ad4ac478ef5bf7927d7b59f1e
-
Filesize
7KB
MD5f94fc3247b1ecc07e4251e9161cc1ebf
SHA175bd1af9c5a320496ab51de5b0086e4a9f5878af
SHA2565121cc312aab1d39e4c7947a89b884b5a63302099b423e436323413a4dd4c173
SHA5120dd2e76bb03ddd6c71e6fb1b4633818d4edb8ef86cc64c8fcbe6653365288757122b12f4189321aa54e1d483aad6aa978ebeb032b37b15d043526116f4bcf107
-
Filesize
7KB
MD58ba85b7ea1581f5d90ddd6c371bf42da
SHA18a48dbfe7a7e42828b1b7d258e4cceb643a74b2b
SHA256d76b7fdfcd12070ffebefcc07e92c1c73c28720d5065a1a7b85d30fd4724f6eb
SHA512715e87084d1cff468ea60539d78b54a37f04bab200fc1d06f60fccb9661f3805cba5cd20b2c9450c803a7cb0ea09ce5cd990fbeda91959bc56b34448a7165f4e
-
Filesize
7KB
MD5d02dbdacaf654f2c706e165ce7f05e95
SHA1ee8726bf2c4cec65bdbe961bfe16bca551736d8e
SHA256ce6cea3602fbffc6c1af77f4e1ade1ae1e03710eab48d93a0a49b0c5f98ae3af
SHA512268abe92428a1863c5acbf2580de2d898ac3688591627173c2d2ed71397a2168d1fad786fb75e3c824ef3bb7e8ceea5417c2062ae1abcfdec3af50792eb21b5c
-
Filesize
6KB
MD57a9f0c82902c6dbd8540ff3e54b89f4d
SHA1bd1888fa844748534b07a293ff701b6ccd15e75f
SHA2567a9d3adbe776b7142c2a92a456963475b0f94bba3d6c10f00e0591abccc5841c
SHA5120125a86640a5d27fe9393ff230587204669039c35b8ec2e89d4f953f4be8271a4b0538b7e811f9c0a99bde6fe88296ee390d23fa513718c354a2af0303b1b6b8
-
Filesize
7KB
MD58d8ad01176fe48ce4a1d4e45a427fca8
SHA15faf5629841d0f15765dc10d5ab597b03badc0e7
SHA256c9d110aa56002526adda0397a92b0b8ddafadd488dd13080b0db66d99bbcd9e6
SHA512b3dd625e4c9df66e164ba1945afb9af9e897273bf97b14f3529545702de057d25a7f44be39b092a5f0cd83c65b9b3c797b21f97258fa9620feb1c2291a4ec469
-
Filesize
6KB
MD5a9a3ff39537a6b320226db7acba8b3c5
SHA1820c60cfa100cbe0d0088a3eff03381f6eff8759
SHA2569b8d78f8fce665693cc7f05e5d0206ffdcda37af389d0308485a7c7aa4032a6e
SHA51272d8a56f54cf28c3c2fb250cb8a87f7bb12f372dafdf3d530559f0a9bb47a11bc300d80504dccd8aec9da442eea812914e83b07655011dc290743b9e93167f01
-
Filesize
7KB
MD5d28461c05037b1708495a59b7dafa366
SHA1cb74a917c6a167f1ea8ed8ff61609c268c66cd52
SHA256721441bf5851d30adfe17f9fa500eaecf8ac1cc2b6ff52765988b9bb433b6c85
SHA512adb484dd1178edfeeea7456afde78bbba8539e31295f2dbd8e776e71aebe6d20476300a2ee5b8c712266b050c86b1e864ddb72c5b8081ae870e9650ce38e2cd0
-
Filesize
7KB
MD5d9bf19c1ebbe475173160d7e978fb495
SHA158625507a8da6740d229d9f17c62dc8ab9f89400
SHA25619cfddc7e3d5cdab6afd1c8bd1166b56c387c65d858ad80b7ddc73e6e9ca4621
SHA51228cf344a4ad358739d47d0ee8dac2c35a74499c54da8702d34cc8084ae80278bad5ae9b4afbf61305fdf044f385db29d4720664369e34f0abb5b4b713cc61b0c
-
Filesize
7KB
MD5b95c34539e69d8a6340ac9bf1a2d8df0
SHA1ab807e6e95bf334f0b5a6ad0d60014d2195f5a16
SHA256cb03b1638ee0c971b9136aff68063b601f94ef735a23d83e385e105c100d87aa
SHA51219cf2a489bc84fa0a634585e5fcce6c919c029f1dcd2683034ef5049c404d9a196c784ba78f5d53505b5455df1852fbd86756e1a11d2db3087bbae43442dd381
-
Filesize
7KB
MD50b3961853357af4c04bc8f8b0d6b0455
SHA131bed3d9ec5358b45954052790619b704dca9a75
SHA256a0b6c8469114c39509b3a5c88ed83ec52feaedad5b675084bac56007d5fda114
SHA512ff1c59d9e9ab00fdf5d836444612bd3892f8bff634e5f1b17f148a56c021ab8f456a9dc68836933548246d04fc4b4c829cb8b5e51944d05760606fbf22181457
-
Filesize
6KB
MD5262e337816a19782b1951122067ae4f8
SHA14066e9d4665b96b2febdea35b7c90ba3c2d878a2
SHA256463f944316808373eea775dd0504fd4e4e6f43eb770531a23e139d547019ae52
SHA5129cb32f94c4ca2ab6a7c126ac7a09b9dbe4966f1b39d0f8f6326c3cf4612967985c4c90cf175b4b54b984d68d848192725095d95b7308d1ced835acdd51df51ea
-
Filesize
7KB
MD577f7c87c02598012f12f29b74b941988
SHA1128cf4cc51495a31934820c76f6ddc07ba77b695
SHA2568d234ce853132da770db27782fcacce499ca485311b2649872311a80ef8c5768
SHA512e3673fe0dd8819ebecc52eb1a2017c4e53b95fac7f7cc47867eaa23acba1909640cdb081d1e758c691a8d55e8e6720102ae94a59320182eed9a21a23cd03a228
-
Filesize
7KB
MD56b16e81189976139f4252d552b973a0b
SHA14fe3a74f748040be9783d7ed549c9c12b6daf6ae
SHA256212a715dfed47646be944ec09cb89702416b9561e52f7ff165f22ab65decad74
SHA5121c896c76c59c6ba339986dd6a3adf5a27352a983dae44ede2a0d18e50e393867c54a3b6f0272c9ece2b04358e30beb8e0bc923203b04710f22c07d6c0f9d86a1
-
Filesize
7KB
MD5065a93dfa02ed4a62e123825d24ba8fc
SHA1cd726d890a3767113468f5a123cb8a34e13b58db
SHA256deb64f06b98364961e89997361f31964744cdd9fac7a58944ef893cfe6bf85cb
SHA512770334199be1fbc38cb1237efe112612eeb782f217e29134425f5bcb2578317fbdf9d3e19bcda7781e0134027e5f432265b44093fb56848d7111d468912906f1
-
Filesize
7KB
MD5dbeb9352f4eba714d472fd2e35214bce
SHA136723921763e77d23c58fc90a926c6f1c8e9688a
SHA25647224e2c7c9bdd51b88a26f17817d98d151b0e716e17d3e990dfd5d92ff1ee2c
SHA512f00e3aca49d2d99d245eee8e2959b44052d974317a1f59c3021d04936246d7c97d51e9d6c74d512c643a4fa8c70d195bf767d04f0066860a87bdf3d98ab2e675
-
Filesize
7KB
MD551188b0a6246183c736b44baded9ae2e
SHA135a0e91d8b9711de2380ebbbf7b9f07f12b84e6a
SHA2569395a18194416130ab0353664550dd6f31972e7e1b6378dfd1b1af81081ab682
SHA5125791ec088d83227c513356e18384c66342a0e1c3addf196435f61f01aeab1477ce6d8dfb660fc7cacdd2ede4e4177d0618d2e40315def99b489f5d64703144b9
-
Filesize
7KB
MD5e256260026fe06efa469ea6d1c6d5b27
SHA1d12c471884909301f096ce8c14c2fa624aa1bec9
SHA256258bfef3140f6468999afeab66c9f99db948f0352a5c140e3d67099fd48b0167
SHA512db44ae8ee1237d62af05c4659654e4055cf092085e8c9033792d0eb4aac60ac853cdacd60ac29d70b05c25c627a8e2f572ff2d3057718a4f8c74ec72b01b8df2
-
Filesize
7KB
MD55472a6f2324cbb6108b914133da4ed45
SHA126a6b1807aa538d943b5a4915d64382a28ba1446
SHA256917d16570528fc20181c2232584fecaf19ae74bfae43880611199c549d25b326
SHA51200626a7be69223a6214a4f243be7097c5b8f5342f03b2aed816de3bbfad0ac9801dbe1baf4455fa85fac460850359f87a66337f131735bc9377fbd2c72150ad1
-
Filesize
7KB
MD5a88e07f4f747cc332379eee8eb3b9560
SHA1f0a703c2321bbe3fa014b0e99084a84f59bed18d
SHA256fcfe884bde132cd4229f041603089c87229c0528a9c11c5ca556b0549267ef9f
SHA512154679b203f053c0866dc7ed80d425661e770f6237810f60309fdd50b8f52ffd00f6ac1949ab7b05a5b98c904ba330816d7c9d378de050f3793bfacb9d20854c
-
Filesize
7KB
MD57d66f03a69a20a5d65abdcb2e5c0cc9a
SHA1cd0392d71d673c47fe9ec94736cb40ec265e8c27
SHA256284682f39ebfe6ddb91c7278299e09ec69c0a9a2bc06b883cf1403239cfdea84
SHA51271985fd264c55ac397dc931eff6f2bb3d185701aa423cf03edf6673e8d1ccaa88ffb536f4c1e26dbc64ee7e99b2ccd97e19b476ce9873d3b955b8a644613856a
-
Filesize
7KB
MD531a6b763c7ea443ffd1453d61e6c1b07
SHA1877919a807529ac1e5fe9cff9f8160731d68a4cd
SHA256a46eb644ffb0cbc4eeb45c5c452c95f681a99711ef06a2549676c633e081e2d3
SHA512e952ea895b0f779e01168303c9a30195164ae9097dcb018e9f00c92e1154988448b608f2c37e3bd64141c1d93f1ec4a5c95886e910564ea94edc22eb412d0048
-
Filesize
7KB
MD520c99e246c10e89317f1fe0b49b9f2fa
SHA1566362edee7c89b92568b2858970c1a2669f31af
SHA256fc3e2ab89923c48faf578d2f87b518edf52add5e88718a317d01dd5417d5812a
SHA512a3689a7561a80e6f0eab4b91a880cd2bb884c11a402d93e1ce97ea45e5c77427872fbb960cca7e21399eff9bb6964659460a395b32b3a1c8f8842352e0aef4da
-
Filesize
7KB
MD520377ac536d38be1d4b55f08f7ac2c92
SHA17002c254bf5f14f98b28187eec6890a229f768f3
SHA256ae2707fa3d65704d7289dc37018fe4c39df009dbd68ecf1237a017249777e062
SHA5124b913906ae28a5a9fa7c003759d13c1ca7f2faa636182793e8564d0a1d72adac430f31a48f8fc83c0b496983985eebf4292e91e1b851308fb6a1ea431ac4d108
-
Filesize
24KB
MD5c2ef1d773c3f6f230cedf469f7e34059
SHA1e410764405adcfead3338c8d0b29371fd1a3f292
SHA256185450d538a894e4dcf55b428f506f3d7baa86664fbbc67afd6c255b65178521
SHA5122ef93803da4d630916bed75d678382fd1c72bff1700a1a72e2612431c6d5e11410ced4eaf522b388028aeadb08e8a77513e16594e6ab081f6d6203e4caa7d549
-
Filesize
1KB
MD55845073bfcb71a78cdb498acc6c00b07
SHA16c94fa844c9a312f8fd4109981bad40e53fd9047
SHA256f68ac3cd4a3b3ea61f22b1ff492529b40aa31e4d03f278b192097f9987cbfe83
SHA51278988539acb8cd3fc8fd674949ff8ebc8c4cbe6d2430678e32b6c229ca96645c370d08f68ce8d5ff10983cc2d7ba0741d0066793975d35caaa433763411079ad
-
Filesize
1KB
MD571fbf629ab83435ab8cb5dc0041aa2b5
SHA18ce2dacb4c20148348ddfe996606b6b05eec7b6e
SHA256d91b33f04cb6034df9c09d171cc7c5ced2c1a61aa6939c49a1532999ad791d5d
SHA5120e58e702b6e8e893a854979607864e783dffe90e13ef3767d76775a9782fea03959e1523bfbb828354a03eaa097c36d9cc6961109b953ee36acae10899df4bca
-
Filesize
1KB
MD5369cdb8f7cfc29dc2c1e9e4e0f0ac76c
SHA120573376e62ea40edc999c3daf50d729f47b8165
SHA2565dd2d02b621e6b07c076676fb736e907b0a3e9f3c4d82169f8963f5adbe59ff4
SHA512ebbccf660008e051ddb5ed93462287a6ebe204e4275c92cef79bada7f2984e81dc5b22697e4f8f309589ab56314dfafa0dfba6f7fe0d21ca1cd019bb4f3c474d
-
Filesize
1KB
MD541067ce7d8fc09f39a34dbac0e776d76
SHA1e7c877052424231dc5d6bc849d1c6f92dfc83c7c
SHA256bf68ac14fafe2ac966ed7350db44e68c8446e5151d6781190fd8d5456a3081a3
SHA512b03b298c61c9971b085fe08d918209720ee614b63a0e9cf3142270099ca2962b365b10533b13ca121d371ea0163b45b602eae3529c854d9ae671996f585fe5a2
-
Filesize
1KB
MD5819a0c574ecfd7f9f0e8671277226600
SHA1e9dcac088e1a439c21e21dd24aaab73c99b82b6a
SHA256dccb9f11034e7675ed643dde85a6a5e995a3b4b5afc6342f9d5de7b497a8a00c
SHA512f27e5d7df5687c1038b66b9f831b8cdbd49042dc0bb814983c482c0a044d97d2c5ab91aad6709370539647b1217517285bebdfef47ecf1b0dc981ae9311d1567
-
Filesize
1KB
MD57c1c98a0e9a1647bd0268f5f6ec30936
SHA181277ae750fc2301c90d2811f9289e08c5fac4f0
SHA2562d60e715c634c9c464dafa40afba3eca7839dca01e0c85505019bc31cb704867
SHA512edf25e33cf654892396472a45636ed2abc88f611d4c1ef3b290a379aac338ccd29ad38355d6749c6d7d0a6e7c188774e19a7eec73c001988eb7e1d4a27b9b7de
-
Filesize
1KB
MD5bbabe78adf2fac8a219c1e0123ce3c07
SHA1292d190d84a0b8b09452ce71a35352400a81aca1
SHA256bd79320f8a2268b8c6cb23d9317e70eb2f8145bb8c650eaabc2a426c03a0416c
SHA5121cff98fa36b679657f779bafa252b1dd4706a158802364b78203a467612eaf7787538af65c8f9ebf1badb27ed53d9d6ad2e918a9ba9afe3b9664a2123d896ca8
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\e351181c-0ac3-4eed-acb0-01f09bd6b7fe.tmp
Filesize6KB
MD50d0971fde6b66011668140262630a8f9
SHA183e9e9b68eb308c4c4a145d6a95fb80aa9473c47
SHA2560c36965d1cebaa5204d3df6c45f9f43f6fa9c09baf96282eeef690365098b441
SHA5123996b4211ab63f0bac80b2fdf393d20d31acdb7b2dcd3fe1eafbeace1837dff9e1bcfa8f77410b632f50d3fde800106b700746e8a6cb7633a49dc5a7c6c510ac
-
Filesize
12KB
MD50e88685f4abc7d98535b723c2d3d8a1c
SHA1d99cdaea03d4b1d7cf137f09bf46d4886550ea04
SHA25662b4c4adc50ab46bd46ceb8325d8ed5497dcc24c003cdcc09548ebe5585e8d3c
SHA512792ed4aea2fb2facef52ca01a9ae2255e77665f97b5170c6c32d20fd8ba49b7eb0df8a5dd902e68d09c79bc50a5d3d89262acf46ba3b94fb187c4212fda50dca
-
Filesize
12KB
MD5269286c9bc8c2e2660cbe89901f347e1
SHA162a0503e1d5baa9eed5577bdb9fddd09f487aa4d
SHA256e30bf3d5a6e7061d06562261ddf322ae1655e1cec0987cfca9746095ec48a51a
SHA51286ede7f0f32116b695925346d57a279dcc980b721d1f120261b3c6a7822394b83b81108a2382bf24c9425aa69d1fe74ae3e7204a97ea8cf0b5ba96d97252d8ec
-
Filesize
12KB
MD55dc71c66a9f18711a8f5d23ea2b0db3f
SHA17b0699afe1a7dfdcc5ec948a19a746e847ee180c
SHA256908066abbd2fa3c4a14a4092baf981a0c5027098010a6a36991bf60ef19dd041
SHA512a14a6676ad6f4555b57f0e4bdb7df506061ddef92593f6609b0b6b0272edc1e6551e09118ce06a11abb7037c6731e8412b04f4bc470c0b8803a814259e069cc6
-
Filesize
12KB
MD5940ae871aa3ab7eaf830295c4e3ce43b
SHA1d57a4ca5be270707dc4ff0b2beb94af0d1c17a7f
SHA256f06877db133ef296a53530b42564d34ad3a67679a09251a3037730f7ccec5649
SHA5123d74761db6cca8de83b3f781dc5dafca58417f65e12ead6d3e2d62d1420e88af6cfde3b7181d84ff1ff82243a03647dfaf9e8e10fcd7d8b283221c6fdf1f701f
-
Filesize
12KB
MD5d5c9c2cb0104dc623084e9d29824b4cc
SHA132037b93954380994cdc913c6b9e3704f1878003
SHA2564037db15610657bc2ad87fd5bd824cf392a071bbf779303e2c0d61cf22e7c308
SHA5120309551a3203a8e29522bd382cdda98e81a47ebcae532c595e8764c75c096c66299ac001a644385e52e309da7ebdcbf789e76f65046ea981649ef64e3d0a1191
-
Filesize
12KB
MD5ab10fc02140afbd1189d64bbba4cfcb9
SHA1a12aae94c45e13367f0a1ee34fb4dfb984b268d8
SHA256d555efd87e0fb645d26e435527894e268ac6b524344dc4f0ef1cc6b7ed66183e
SHA5123307e58a01566c9d57f950a14ad4e9249cae6dac27f6fbe2a76e4e54e43cf60c968c186651cb0d1591493253c5da7775e6062b94e1dcdb2ecc71ebafc5a958db
-
Filesize
12KB
MD5cab717beca9c1fac07693d9a025c7f70
SHA1855add2dc7d1288608fcb3228a772418732a2cab
SHA256a73b71b45dacece4cf504de4e99e8591f9c2eabfa2af6ee844ec5159dcd62623
SHA5126d4ecda0fc8cd30632daf28bf5ebe216b39d8c618b2033885639d46e24d42031b93d1b8bc36500e2bea58cc5be2120abdf81c043ae3d04da0a2fc6258e394fd9
-
Filesize
12KB
MD5d08b9b586d9437cbad122e4666adc554
SHA144c6a9819d0da22973b47467fd87099b3f1cf63f
SHA256de2cd3db7181a369d95529d7955ef75ca30c839c9c178c48b41118a140720eb1
SHA5128b75f750dc212d233cab62ebf653323f1e5e28a574321dd21bc967c3180c6c56f5918692109f5679ed7ce1973c76ec82605b6ef864629b3dd11fc411df2d3949
-
Filesize
12KB
MD5c9004041c2fb6b44336b254eff1fdfe2
SHA1b3f79745c8786088a93ac620e5dca451671433d5
SHA256f05e6212f42eb5bb80772265c57bb7826b1f6fad617aa3d62b967343a0abb5b1
SHA512780850aa148f452959412dcf2ab87b0c67500ad1c42929b94f3151b098eb406ad4e8cb8b2576b690563a704df676a7ec54071ef5d4f12484ba83bc1bd130cdff
-
Filesize
12KB
MD58a708eab38efe336927b625801c4b09e
SHA164c12e3262df638403138d6184bf4c755387b0a2
SHA256aa973f8562496c0cfce1a3546e8ea4602d88cee6cace3c52fa2b397be06d21f5
SHA51274fa046450d689fc13446877581fc336ea0a510df44fcf62283489ee465a1f12ee11c441d3fbcdf084c8e492c00ff4bf6439399b327812f43827454dc5010faf
-
Filesize
12KB
MD506b19cf3125d161a0949ddc04fc1cb18
SHA1c4241e2846f5a23f939a5988d7edfccc54fe5107
SHA25688c8d330576abe87793f77ad518dc8bb0433f04974cc91996b5aa91af34eda2d
SHA512edcd6116e3a4b20900352688bab1510832b95c2cef35cad3ea03c8a60a33f79d6113a6b0b8cdb96f7b285004494618f2d93a28528f3d91cce647785d34a98570
-
Filesize
12KB
MD5e86e2ed52170446a0a9f30042e3c03c7
SHA13c2b9da850d428aa57b840cb4bc7b3d2deeef0fc
SHA256dcfd44a8b9ce2241493dcc36d4e1ae8ca35cd77d16c18946bdd0f47e955cba24
SHA512724e31afc0812e29b29f1b56f376f9bdf14d48ec5b7d274de2dc9f5584098639dc6d2eb78a18a7c08f6b5be7eb8d4a8998b2af4116be18a7a1599611f7774a19
-
Filesize
12KB
MD53760c853d523177d548f59d8b52c5197
SHA1907eb285b970bfc02e958b52d72d731d762caa05
SHA2567b14b861a6a4b1bab05d5b2f12fef32c1534cc63d3c67ab0cd60f06decec5e1d
SHA5125b7de77db9d1624def08281a270ced6a81ce732dc49ddf3793c00e8ca0bcafe1866211a322c1a6026a43bdf54d971ee5d579b35f3960acaa19be4c175b393706
-
Filesize
12KB
MD53d75d8d00ea385d0213d02d73be0d639
SHA123f6d40782028aea69c3dab58ccd1e456e918e94
SHA25628f890deb22147896ecc1d35977ef2caf07fd5839129b0c0b679535585c0dd77
SHA512ffd2d794c1329bcf1bd61758d6b0ac252eb9bb5d7b2d5d76de08a2c71eb3908413bfa0720c8b494e4a8e763183b713b00e7431970f4f91d168d2b4f346410194
-
Filesize
12KB
MD56652b9bd2b46704e86d92a08abf65ff1
SHA1ce565e662c4b4c1cac0cd5474ee25dd841db6489
SHA2561e9d11f30c8db5925f15b79b68efde2fe1ad1cd295443fc500978f0011313e22
SHA5126e86fbd8fb584017a91b637fd61c52284cf7cbaaf4dac48f35efd0da25a1c05947b4ba52b028a6cf7902096e46420e6b148734fa4538d40c1d8f710c98fe473a
-
Filesize
12KB
MD5e18d1beb8e6e2dde09b007a6ed1a824f
SHA16d5c06220447fb397841dba6f765ee4a8ec0b724
SHA256755c9e63db9aee357f0b9b360e6da26382f488ab6a2937a65e6d4f1c36635d5d
SHA512c986c4a19f9e0c3163c8ba1aae9dad3eb117918ee1e325f360df59c68d675f21d0552a0924e09349d6e87a68bb2316f0ade06e4c0434878664fc0aca8a4d28e6
-
Filesize
12KB
MD55ffea47083bf9d4894b4a1a171046739
SHA157804bbe911c549cf6d235d11be6c459e8e5d23a
SHA25667e63a91379e851d58822d4182ad56b4385aa0625c7e5c6ef19d08a7f1f2dae5
SHA51298bc1ba1026a264732571acd89a28c5cfe9b30ab45b2fee418f6d135fb99c42e3cec07754503d5f91015b383a1156c7e123169666e691f2f9feab970f79f30cf
-
Filesize
12KB
MD589c3ec103d129618f4f4e3cd5fa637ae
SHA131391c845f5912e6e4b4f79d2ede69bb0b577a77
SHA2563115e6c6447b3a643d5d996ed5bf7ea15b84b65554f2febddd551578c7976d37
SHA5121bdc2527d8e6cb97d9a32432345269eaabdf6f976b8914037f8bd22c0dece42e9c14a55bbb0636a3610b177181e3e5a060c0cb86fd9a3a27d43105bbb3992379
-
Filesize
12KB
MD515eaa1812f384b8c3b2edc6de74f6a01
SHA168a14aca7bb5e310ba8935520d8af1a7faa76e99
SHA256adb34ce0ac73254bb960f8bd71ac1770b76a35ea90a4815b591943c50e53a4bb
SHA512513df891e9b122eab8fe3eba2f97c67e530b7083b3bc327135c58fe1e628e0bda27cb4362ecb052b37b666b92af04f05314559678e238dddb0680fa0da4ecea3
-
Filesize
12KB
MD52b4135939ed7f10b8377a80fc5020875
SHA167574edde70d2b7149af90a7d5ed7f4176ae19db
SHA256c4da035104eda6c118bc634e6682cc6e78c13e19217fc0421bfddf013baf0bfa
SHA5122f85a97bc32f73f76ae956d1d6b8fe875c6b8b8ec1d62da2422438e19e9f5848b0ae3f504ba9c69dc70927deb3c241996a0e0a602253002420e47f1370c9d119
-
Filesize
12KB
MD5d904d92db6222e194ade4d71ed1909f8
SHA17d6b5d89981b5fa9990d76ed326f8a709cfd32e3
SHA256f3814ae157ee593c63efc3f14d576fda87c94a7ea783dcc7c6df451d027df181
SHA5120ade0c8febbd716960fc4370284af97059c4645fea936de1554a5d20f3d5baece9df0b256fe70dd738d8814778c69b9b5c6e9b1b22ae6e062f9276ce81443d4b
-
Filesize
12KB
MD57126a4846a4f354402af528f4b524c06
SHA12c79248cb959f23ea0dae25c3f89da331ae4798b
SHA256652d4dcdd96166f5663441af9eeb30fa4620be96fc2be39dba0862493c27fa85
SHA512ea474f3da358430a52c47e74f92b23815352cc686ce13557f30cce9e6fb5f1ab2d119392aa47d62badecb33f10a6e37f2b15b7547cbdc772086c868e364d9e24
-
Filesize
12KB
MD517a1d7b753bce25725096d9cbe2bc037
SHA175d71ce863da70a8a88e0f177e30a0d991ccbb59
SHA256b3fb75b675b8268d5fe1e36410eff4f0001338854acbb6322846b009ff16397c
SHA512eba21ef3cef9abd36bb864e579fab859ee2d3222e65649dd62dcad37f861673e17d840185893bbde507054cb17f605b9d5c7b3216fdb1672baaed51e0bfc0b0b
-
Filesize
12KB
MD592f90e3bcc9cb9a7082d06aad2ee9823
SHA11288cb5bf7cbffd29dd281afdee8a86e620e1e35
SHA2568d28b5e290e2bc9dfb1a5e79037a025128f77520ae9baea17be6db448854a1a9
SHA5123a1d67e7db690f516add32089a012f49cd840362169cd3ad6478ddef45dbda6a4458b43c42bd6d24a694302f0270ef03a48a62878c78fecafca16fa5ae531a6c
-
Filesize
12KB
MD5b833748d6e50257569fcb3e6e4144668
SHA1d5fd5db7f9be8eee2673cdf8c1adadbc3fefcb37
SHA25654378dfdddfcc04825c186d93b77debbada54018e17695e0e1a8fe947b68569f
SHA512a6fe5b7479c7fdd4184d93ea007435596438967d5ac1bd2cedbbdd73d62024a53d6c5a5cbe17efc3b50406884d786c5c1372a8fd11bb8f3cd4f030b874cd957f
-
Filesize
12KB
MD5a84728f6ff6279ab5dee6b6b1b174f9c
SHA17b5526621c92a7a5f218155bf74711376884072f
SHA256ff4ff78c29020b047b469431d155df90425d65fc343d9308894ce2a9d45d18e4
SHA512b36b2f3d6d7fe7702d932442ac8b4439191e9c48fbc740d6d0778a7b4ef10703cde1b44a70ea652bf1dcc283b2ca0220e559486f212d88c4265b2362fd73613e
-
Filesize
12KB
MD57a8afc4068af2aa73c3d24aa8e68bcab
SHA17bed15afe660f8dc6af7ffceb579332b006d563e
SHA2564c9b596f0ff26c9c6924e287811474aa26b98b6dc8236b6b329e2b68789d49ff
SHA512be1e2d38eb30d460b5ac9f778d2184f36da67027fe3984c74b3697de3a901bb09c59b2d882ad5cde023ce0dcd94fef107eed6743c12a72cc583bf3d8b90136e9
-
Filesize
12KB
MD55bc413931a36b303eadfafde87708f5c
SHA1c6c05f6f8a2764b2942d684b566f0171b04e2047
SHA2562993aec71a9fd9d14aaa52d763580aff9e1bd63134632cf2f1faa1cb2e8fff7e
SHA5129f850564b9c38369b62a1ab77b593e3f19655528d5e34fad56ee14090396990b7302044d81c78640f862cbb7d3ed6df55e6b76fdfb603b3bac5f8647e7fa8095
-
Filesize
12KB
MD5fbf7d3f65ec588d20a1780d5e35108d7
SHA17148e7f87a1c8e04dd8d0543f528cc33ae43a775
SHA25691d4771c3c2788a47193b295b486070905b84f18e569ed645aa93bcfda0d5d36
SHA512cfc699df7699820f5a035c880d84a8774832a76de51bd5ff3a6ab7014facfcc4ec071f0cce27317781e4bea1e80b9926b7b42555bc65b07247b0746ff8633d66
-
Filesize
12KB
MD509b4dd6addd747b4abb168a8f3abc9ad
SHA12585dee87c89efa2bf15c346eda4c937bd2d0fd1
SHA256c06adf06fb1b57dffdb2d16532d61b9f01c5fcda5539c71162577430d44b0536
SHA51253c51821796e71f7c4f82ff45e4c6535f5df4a59f4db1a0b306511a823bc67271b0a80d02949b8918be7ed30b46af5b3da0851044eca22fff52050d3330870b2
-
Filesize
12KB
MD584652f3412e237e988e7536a32d50069
SHA1499cebba50a08582d902b805441968e31ffd4183
SHA2563964995bea7eb50ca329e86b6180135fd61fa3771437f4933ddb6ad0ab0e7828
SHA512dce222f53e8a2403693f2db6a3a7532244bebf9837ef3287ccf89fcae236e4ddf8526ac00bcc2bfce3432cf61d45e3f542bfa0f137df65ac1d87f43ae015b449
-
Filesize
12KB
MD56109be21e732e8e76fe98f552590284c
SHA15a70c975741d79ed39d1f60c65dee078dba1acd4
SHA256ced38c7e54d178970a2f887d3b001d8c2afb528d25ee44d441100001d2fc1b24
SHA5122e577ed814ebd24df9d5bed5a8de7b409549938459b33b9f74392fe6b542d73a9b96f0bf4b30fe3965120966efad597ddaf3045fd5bc0ec2a827953d468aeefc
-
Filesize
12KB
MD57ebffac08353788baf685b814f91bc2c
SHA1c8bb6fe766db51f3fa5cdffc63c9783f213e1e2b
SHA25693b1f039fdb1e748d1bb69a25d44f5358f22c73b2d8526122dd6a7659a02f8c9
SHA512e4bdfd269d6a0003603f6af0145e6a32474d86b89774cb033406ee3946881f4d8d9ea61775872bd8971b6e56d36b1e61140803c7098d470e83684ddd9f7dbb24
-
Filesize
218B
MD5afa6955439b8d516721231029fb9ca1b
SHA1087a043cc123c0c0df2ffadcf8e71e3ac86bbae9
SHA2568e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270
SHA5125da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e