Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
86s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
23/04/2024, 08:28
Static task
static1
Behavioral task
behavioral1
Sample
checker/start.bat
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
checker/start.bat
Resource
win10v2004-20240412-en
General
-
Target
checker/start.bat
-
Size
821B
-
MD5
939326ae06d8780519e75681e0b53980
-
SHA1
3a9c2cc7ee9c19f601228faef11488fab93ab09f
-
SHA256
6975a31f8e6872be564de99fd2a9a11098c596a947db32ecf91a45e742796266
-
SHA512
0baeb62d6ed88265f49068e0050447b723b8c0c85ca2d67b4d98e5c28852a3f49f226584465abbfde9bde837261745934ada88223ba4d114cef078535d28b56b
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat cmd.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 64 IoCs
pid Process 2056 taskkill.exe 320 taskkill.exe 3520 taskkill.exe 2456 taskkill.exe 4284 taskkill.exe 1336 taskkill.exe 5612 taskkill.exe 716 taskkill.exe 1464 taskkill.exe 3564 taskkill.exe 1408 taskkill.exe 1272 taskkill.exe 5620 taskkill.exe 5360 taskkill.exe 4304 taskkill.exe 3220 taskkill.exe 4200 taskkill.exe 2460 taskkill.exe 2284 taskkill.exe 3760 taskkill.exe 2152 taskkill.exe 5728 taskkill.exe 2056 taskkill.exe 4316 taskkill.exe 5672 taskkill.exe 5212 taskkill.exe 5876 taskkill.exe 3644 taskkill.exe 3852 taskkill.exe 6088 taskkill.exe 4036 taskkill.exe 5372 taskkill.exe 2848 taskkill.exe 5096 taskkill.exe 5452 taskkill.exe 4644 taskkill.exe 548 taskkill.exe 2260 taskkill.exe 4028 taskkill.exe 5008 taskkill.exe 3992 taskkill.exe 4404 taskkill.exe 4652 taskkill.exe 5028 taskkill.exe 5236 taskkill.exe 1960 taskkill.exe 3396 taskkill.exe 5260 taskkill.exe 2208 taskkill.exe 2168 taskkill.exe 3272 taskkill.exe 2424 taskkill.exe 5608 taskkill.exe 1100 taskkill.exe 5804 taskkill.exe 2168 taskkill.exe 2608 taskkill.exe 5056 taskkill.exe 1028 taskkill.exe 1672 taskkill.exe 3504 taskkill.exe 5428 taskkill.exe 2368 taskkill.exe 5160 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 5000 msedge.exe 5000 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 5744 msedge.exe 5744 msedge.exe 5408 msedge.exe 5408 msedge.exe 3224 msedge.exe 3224 msedge.exe 5808 msedge.exe 5808 msedge.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 2104 taskmgr.exe 2104 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 1272 msedge.exe 1272 msedge.exe 5408 msedge.exe 5408 msedge.exe 5808 msedge.exe 5808 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 320 taskkill.exe Token: SeDebugPrivilege 2868 taskkill.exe Token: SeDebugPrivilege 3592 taskkill.exe Token: SeDebugPrivilege 2908 taskkill.exe Token: SeDebugPrivilege 632 taskkill.exe Token: SeDebugPrivilege 1648 taskkill.exe Token: SeDebugPrivilege 3644 taskkill.exe Token: SeDebugPrivilege 2260 taskkill.exe Token: SeDebugPrivilege 4980 taskkill.exe Token: SeDebugPrivilege 4304 taskkill.exe Token: SeDebugPrivilege 1072 taskkill.exe Token: SeDebugPrivilege 4664 taskkill.exe Token: SeDebugPrivilege 2444 taskkill.exe Token: SeDebugPrivilege 224 taskkill.exe Token: SeDebugPrivilege 1788 taskkill.exe Token: SeDebugPrivilege 4100 taskkill.exe Token: SeDebugPrivilege 1568 taskkill.exe Token: SeDebugPrivilege 3928 taskkill.exe Token: SeDebugPrivilege 1272 taskkill.exe Token: SeDebugPrivilege 1524 taskkill.exe Token: SeDebugPrivilege 3800 taskkill.exe Token: SeDebugPrivilege 5056 taskkill.exe Token: SeDebugPrivilege 5036 taskkill.exe Token: SeDebugPrivilege 3588 taskkill.exe Token: SeDebugPrivilege 2116 taskkill.exe Token: SeDebugPrivilege 4036 taskkill.exe Token: SeDebugPrivilege 2056 taskkill.exe Token: SeDebugPrivilege 2324 taskkill.exe Token: SeDebugPrivilege 884 taskkill.exe Token: SeDebugPrivilege 540 taskkill.exe Token: SeDebugPrivilege 4284 taskkill.exe Token: SeDebugPrivilege 2800 taskkill.exe Token: SeDebugPrivilege 4976 taskkill.exe Token: SeDebugPrivilege 456 taskkill.exe Token: SeDebugPrivilege 1704 taskkill.exe Token: SeDebugPrivilege 1648 taskkill.exe Token: SeDebugPrivilege 3832 taskkill.exe Token: SeDebugPrivilege 3924 taskkill.exe Token: SeDebugPrivilege 592 taskkill.exe Token: SeDebugPrivilege 4980 taskkill.exe Token: SeDebugPrivilege 4552 taskkill.exe Token: SeDebugPrivilege 4448 taskkill.exe Token: SeDebugPrivilege 4592 taskkill.exe Token: SeDebugPrivilege 3500 taskkill.exe Token: SeDebugPrivilege 5000 taskkill.exe Token: SeDebugPrivilege 2376 taskkill.exe Token: SeDebugPrivilege 1788 taskkill.exe Token: SeDebugPrivilege 4760 taskkill.exe Token: SeDebugPrivilege 2456 taskkill.exe Token: SeDebugPrivilege 1444 taskkill.exe Token: SeDebugPrivilege 4776 taskkill.exe Token: SeDebugPrivilege 3972 taskkill.exe Token: SeDebugPrivilege 2740 taskkill.exe Token: SeDebugPrivilege 3220 taskkill.exe Token: SeDebugPrivilege 4208 taskkill.exe Token: SeDebugPrivilege 4756 taskkill.exe Token: SeDebugPrivilege 4412 taskkill.exe Token: SeDebugPrivilege 4004 taskkill.exe Token: SeDebugPrivilege 2368 taskkill.exe Token: SeDebugPrivilege 4644 taskkill.exe Token: SeDebugPrivilege 1864 taskkill.exe Token: SeDebugPrivilege 1000 taskkill.exe Token: SeDebugPrivilege 2464 taskkill.exe Token: SeDebugPrivilege 592 taskkill.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 1272 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe 5408 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3108 wrote to memory of 3868 3108 cmd.exe 87 PID 3108 wrote to memory of 3868 3108 cmd.exe 87 PID 3868 wrote to memory of 320 3868 cmd.exe 89 PID 3868 wrote to memory of 320 3868 cmd.exe 89 PID 3868 wrote to memory of 2868 3868 cmd.exe 91 PID 3868 wrote to memory of 2868 3868 cmd.exe 91 PID 3868 wrote to memory of 3592 3868 cmd.exe 92 PID 3868 wrote to memory of 3592 3868 cmd.exe 92 PID 3868 wrote to memory of 2908 3868 cmd.exe 93 PID 3868 wrote to memory of 2908 3868 cmd.exe 93 PID 3868 wrote to memory of 632 3868 cmd.exe 94 PID 3868 wrote to memory of 632 3868 cmd.exe 94 PID 3868 wrote to memory of 1648 3868 cmd.exe 95 PID 3868 wrote to memory of 1648 3868 cmd.exe 95 PID 3868 wrote to memory of 3644 3868 cmd.exe 96 PID 3868 wrote to memory of 3644 3868 cmd.exe 96 PID 3868 wrote to memory of 1068 3868 cmd.exe 97 PID 3868 wrote to memory of 1068 3868 cmd.exe 97 PID 1068 wrote to memory of 2260 1068 cmd.exe 99 PID 1068 wrote to memory of 2260 1068 cmd.exe 99 PID 1068 wrote to memory of 4980 1068 cmd.exe 100 PID 1068 wrote to memory of 4980 1068 cmd.exe 100 PID 1068 wrote to memory of 4304 1068 cmd.exe 102 PID 1068 wrote to memory of 4304 1068 cmd.exe 102 PID 1068 wrote to memory of 1072 1068 cmd.exe 104 PID 1068 wrote to memory of 1072 1068 cmd.exe 104 PID 1068 wrote to memory of 4664 1068 cmd.exe 105 PID 1068 wrote to memory of 4664 1068 cmd.exe 105 PID 1068 wrote to memory of 2444 1068 cmd.exe 106 PID 1068 wrote to memory of 2444 1068 cmd.exe 106 PID 1068 wrote to memory of 224 1068 cmd.exe 108 PID 1068 wrote to memory of 224 1068 cmd.exe 108 PID 1068 wrote to memory of 3480 1068 cmd.exe 109 PID 1068 wrote to memory of 3480 1068 cmd.exe 109 PID 3480 wrote to memory of 1788 3480 cmd.exe 111 PID 3480 wrote to memory of 1788 3480 cmd.exe 111 PID 3480 wrote to memory of 4100 3480 cmd.exe 112 PID 3480 wrote to memory of 4100 3480 cmd.exe 112 PID 3480 wrote to memory of 1568 3480 cmd.exe 113 PID 3480 wrote to memory of 1568 3480 cmd.exe 113 PID 3480 wrote to memory of 3928 3480 cmd.exe 114 PID 3480 wrote to memory of 3928 3480 cmd.exe 114 PID 3480 wrote to memory of 1272 3480 cmd.exe 115 PID 3480 wrote to memory of 1272 3480 cmd.exe 115 PID 3480 wrote to memory of 1524 3480 cmd.exe 116 PID 3480 wrote to memory of 1524 3480 cmd.exe 116 PID 3480 wrote to memory of 3800 3480 cmd.exe 117 PID 3480 wrote to memory of 3800 3480 cmd.exe 117 PID 3480 wrote to memory of 4272 3480 cmd.exe 118 PID 3480 wrote to memory of 4272 3480 cmd.exe 118 PID 4272 wrote to memory of 5056 4272 cmd.exe 120 PID 4272 wrote to memory of 5056 4272 cmd.exe 120 PID 4272 wrote to memory of 5036 4272 cmd.exe 121 PID 4272 wrote to memory of 5036 4272 cmd.exe 121 PID 4272 wrote to memory of 3588 4272 cmd.exe 122 PID 4272 wrote to memory of 3588 4272 cmd.exe 122 PID 4272 wrote to memory of 2116 4272 cmd.exe 123 PID 4272 wrote to memory of 2116 4272 cmd.exe 123 PID 4272 wrote to memory of 4036 4272 cmd.exe 124 PID 4272 wrote to memory of 4036 4272 cmd.exe 124 PID 4272 wrote to memory of 2056 4272 cmd.exe 125 PID 4272 wrote to memory of 2056 4272 cmd.exe 125 PID 4272 wrote to memory of 2324 4272 cmd.exe 126 PID 4272 wrote to memory of 2324 4272 cmd.exe 126
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\checker\start.bat"1⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3644
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4100
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3928
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3800
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe6⤵
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"6⤵PID:4228
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe7⤵
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe7⤵
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe7⤵
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe7⤵
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe7⤵
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe7⤵
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe7⤵
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"7⤵PID:2012
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe8⤵
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe8⤵
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe8⤵
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe8⤵
- Suspicious use of AdjustPrivilegeToken
PID:592
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe8⤵
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe8⤵
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe8⤵
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"8⤵PID:2844
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe9⤵
- Suspicious use of AdjustPrivilegeToken
PID:4592
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe9⤵
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe9⤵
- Suspicious use of AdjustPrivilegeToken
PID:5000
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe9⤵
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe9⤵
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe9⤵
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe9⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"9⤵PID:2880
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe10⤵
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe10⤵
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe10⤵
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe10⤵
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe10⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3220
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe10⤵
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe10⤵
- Suspicious use of AdjustPrivilegeToken
PID:4756
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"10⤵PID:1680
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe11⤵
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe11⤵
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe11⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe11⤵
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe11⤵
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe11⤵
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe11⤵
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"11⤵PID:3404
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe12⤵
- Suspicious use of AdjustPrivilegeToken
PID:592
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe12⤵PID:4980
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe12⤵PID:2848
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe12⤵PID:4368
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe12⤵PID:1344
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe12⤵PID:4792
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe12⤵PID:3604
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"12⤵PID:5000
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe13⤵PID:4608
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe13⤵PID:5076
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe13⤵PID:1820
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe13⤵PID:4896
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe13⤵PID:3940
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe13⤵PID:3796
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe13⤵PID:1464
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"13⤵PID:4500
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe14⤵PID:1140
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe14⤵PID:4340
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe14⤵
- Kills process with taskkill
PID:4284
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe14⤵PID:2528
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe14⤵PID:4004
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe14⤵PID:2368
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe14⤵PID:4644
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"14⤵PID:1864
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe15⤵PID:5108
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe15⤵PID:636
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe15⤵PID:3128
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe15⤵PID:1712
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe15⤵PID:2008
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe15⤵PID:532
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe15⤵PID:4592
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"15⤵PID:1332
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe16⤵PID:3604
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe16⤵PID:3832
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe16⤵PID:1788
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe16⤵PID:1056
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe16⤵PID:1820
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe16⤵PID:1700
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe16⤵PID:4384
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"16⤵PID:5024
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe17⤵PID:2436
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe17⤵PID:4036
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe17⤵PID:468
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe17⤵PID:4584
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe17⤵PID:2392
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe17⤵PID:972
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe17⤵PID:1336
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"17⤵PID:3060
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV118⤵PID:4284
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe18⤵PID:1112
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe18⤵PID:2868
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe18⤵PID:1980
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe18⤵PID:4168
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe18⤵PID:5032
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe18⤵PID:4548
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe18⤵PID:1472
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"18⤵PID:4152
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV119⤵PID:4980
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe19⤵PID:2848
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe19⤵PID:4368
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe19⤵
- Kills process with taskkill
PID:4652
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe19⤵PID:4228
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe19⤵PID:2736
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe19⤵
- Kills process with taskkill
PID:4200
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe19⤵PID:1812
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"19⤵PID:3972
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe20⤵PID:2056
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe20⤵PID:408
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe20⤵
- Kills process with taskkill
PID:1960
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe20⤵PID:1140
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe20⤵PID:4820
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe20⤵PID:4808
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe20⤵PID:5024
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"20⤵PID:2808
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe21⤵PID:3220
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe21⤵PID:4208
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe21⤵PID:3644
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe21⤵PID:3248
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe21⤵PID:4044
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe21⤵PID:2900
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe21⤵PID:1680
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"21⤵PID:3564
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe22⤵PID:344
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe22⤵
- Kills process with taskkill
PID:4316
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe22⤵PID:2216
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe22⤵PID:532
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe22⤵PID:3516
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe22⤵PID:4148
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe22⤵PID:3584
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"22⤵PID:4980
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV123⤵PID:4036
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe23⤵PID:5008
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe23⤵PID:3096
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe23⤵PID:972
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe23⤵
- Kills process with taskkill
PID:1336
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe23⤵PID:4160
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe23⤵PID:2276
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe23⤵PID:2368
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"23⤵PID:2000
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe24⤵PID:4168
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe24⤵PID:2352
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe24⤵PID:3628
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe24⤵PID:1296
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe24⤵
- Kills process with taskkill
PID:4028
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe24⤵PID:5108
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe24⤵PID:4644
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"24⤵PID:4532
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe25⤵PID:2444
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe25⤵PID:3392
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe25⤵
- Kills process with taskkill
PID:3396
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe25⤵PID:4592
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe25⤵PID:4200
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe25⤵PID:3284
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe25⤵
- Kills process with taskkill
PID:2424
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"25⤵PID:1472
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe26⤵PID:2628
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe26⤵PID:2672
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe26⤵PID:3560
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe26⤵PID:2320
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe26⤵
- Kills process with taskkill
PID:2460
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe26⤵PID:4100
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe26⤵PID:1508
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"26⤵PID:3668
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe27⤵PID:3972
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe27⤵PID:4980
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe27⤵PID:4208
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe27⤵PID:3644
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe27⤵PID:3248
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe27⤵PID:1592
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe27⤵PID:4272
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"27⤵PID:1996
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe28⤵PID:2868
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe28⤵PID:1632
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe28⤵PID:4316
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe28⤵PID:4592
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe28⤵PID:1560
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe28⤵PID:2700
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe28⤵PID:2672
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"28⤵PID:1336
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe29⤵
- Kills process with taskkill
PID:4036
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe29⤵PID:2916
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe29⤵PID:4816
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe29⤵
- Kills process with taskkill
PID:1028
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe29⤵PID:4732
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe29⤵PID:5144
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe29⤵PID:5176
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"29⤵PID:5204
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe30⤵PID:5252
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe30⤵PID:5280
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe30⤵PID:5308
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe30⤵PID:5336
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe30⤵PID:5364
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe30⤵PID:5396
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe30⤵PID:5492
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"30⤵PID:5596
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe31⤵PID:5092
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe31⤵PID:4072
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe31⤵PID:1468
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe31⤵PID:4432
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe31⤵PID:3644
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe31⤵PID:1592
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe31⤵
- Kills process with taskkill
PID:2284
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"31⤵PID:972
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe32⤵PID:4500
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe32⤵PID:3516
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe32⤵PID:2220
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe32⤵PID:5008
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe32⤵PID:2484
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe32⤵PID:1836
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe32⤵PID:5220
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"32⤵PID:5260
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe33⤵PID:5320
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe33⤵PID:5344
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe33⤵
- Kills process with taskkill
PID:5372
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe33⤵PID:5488
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe33⤵
- Kills process with taskkill
PID:1272
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe33⤵PID:5512
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe33⤵PID:5208
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"33⤵PID:5212
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe34⤵PID:6036
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe34⤵PID:5108
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe34⤵PID:592
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe34⤵
- Kills process with taskkill
PID:2848
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe34⤵PID:2284
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe34⤵PID:5624
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe34⤵PID:1440
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"34⤵PID:3516
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe35⤵PID:5408
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe35⤵
- Kills process with taskkill
PID:5008
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe35⤵PID:2672
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe35⤵PID:1140
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe35⤵PID:5180
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe35⤵PID:5188
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe35⤵PID:5192
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"35⤵PID:3400
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe36⤵PID:5272
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe36⤵PID:1064
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe36⤵PID:1680
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe36⤵PID:5308
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe36⤵PID:5356
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe36⤵PID:5392
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe36⤵PID:5404
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"36⤵PID:5524
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV137⤵PID:1272
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe37⤵PID:5204
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe37⤵PID:5252
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe37⤵PID:5296
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe37⤵
- Kills process with taskkill
PID:5096
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe37⤵PID:5028
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe37⤵PID:3520
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe37⤵PID:1704
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"37⤵PID:4308
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe38⤵PID:1820
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe38⤵PID:5888
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe38⤵PID:4768
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe38⤵PID:6056
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe38⤵
- Kills process with taskkill
PID:5612
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe38⤵PID:6120
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe38⤵PID:5636
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"38⤵PID:5648
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe39⤵PID:5760
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe39⤵PID:4036
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe39⤵PID:3100
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe39⤵PID:4824
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe39⤵PID:5516
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe39⤵
- Kills process with taskkill
PID:5452
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe39⤵PID:5592
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"39⤵PID:5572
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe40⤵PID:6044
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe40⤵
- Kills process with taskkill
PID:5620
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe40⤵PID:6084
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe40⤵PID:4284
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe40⤵PID:3708
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe40⤵PID:5868
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe40⤵PID:1440
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"40⤵PID:5720
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe41⤵PID:5408
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe41⤵PID:5008
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe41⤵PID:3068
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe41⤵
- Kills process with taskkill
PID:5160
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe41⤵PID:3192
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe41⤵
- Kills process with taskkill
PID:1672
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe41⤵
- Kills process with taskkill
PID:3504
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"41⤵PID:344
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe42⤵PID:968
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe42⤵PID:5352
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe42⤵PID:5376
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe42⤵PID:5364
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe42⤵PID:5436
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe42⤵PID:5532
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe42⤵PID:3228
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"42⤵PID:1508
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe43⤵PID:5316
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe43⤵PID:5288
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe43⤵PID:6140
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe43⤵PID:6116
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe43⤵PID:6016
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe43⤵PID:5092
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe43⤵PID:5432
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"43⤵PID:408
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe44⤵PID:3204
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe44⤵PID:4540
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe44⤵PID:2284
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe44⤵
- Kills process with taskkill
PID:3644
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe44⤵PID:5728
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe44⤵PID:5768
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe44⤵PID:3060
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"44⤵PID:5520
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe45⤵PID:5748
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe45⤵PID:1688
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe45⤵PID:3732
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe45⤵PID:5704
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe45⤵PID:2628
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe45⤵PID:532
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe45⤵PID:3564
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"45⤵PID:5812
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe46⤵PID:5776
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe46⤵PID:5932
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe46⤵PID:5972
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe46⤵PID:6076
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe46⤵PID:6104
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe46⤵PID:5948
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe46⤵PID:1388
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"46⤵PID:3708
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe47⤵
- Kills process with taskkill
PID:5608
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe47⤵PID:1540
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe47⤵PID:1764
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe47⤵PID:2672
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe47⤵PID:4148
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe47⤵PID:6072
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe47⤵PID:2856
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"47⤵PID:2352
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe48⤵PID:5200
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe48⤵
- Kills process with taskkill
PID:3992
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe48⤵
- Kills process with taskkill
PID:1100
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe48⤵PID:3560
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe48⤵PID:5276
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe48⤵PID:5396
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe48⤵PID:4224
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"48⤵PID:5060
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe49⤵PID:5512
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe49⤵PID:2368
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe49⤵PID:1876
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe49⤵PID:5984
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe49⤵PID:5968
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe49⤵PID:5204
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe49⤵PID:5224
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"49⤵PID:5740
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV150⤵PID:4540
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe50⤵PID:5640
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe50⤵PID:2528
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe50⤵PID:1952
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe50⤵PID:5768
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe50⤵
- Kills process with taskkill
PID:5672
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe50⤵PID:4648
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe50⤵PID:1688
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"50⤵PID:5704
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe51⤵PID:3428
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe51⤵PID:4532
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe51⤵PID:5420
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe51⤵PID:5508
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe51⤵PID:6044
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe51⤵PID:5620
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe51⤵PID:6084
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"51⤵PID:6064
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV152⤵PID:4284
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe52⤵PID:5452
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe52⤵PID:5796
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe52⤵PID:1344
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe52⤵PID:5132
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe52⤵PID:2152
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe52⤵PID:4564
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe52⤵PID:2672
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"52⤵PID:4148
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe53⤵PID:2156
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe53⤵PID:5916
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe53⤵PID:3192
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe53⤵PID:1672
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe53⤵PID:3504
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe53⤵PID:316
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe53⤵PID:3560
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"53⤵PID:5276
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV154⤵PID:5364
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe54⤵
- Kills process with taskkill
PID:716
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe54⤵PID:3068
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe54⤵PID:2808
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe54⤵PID:5152
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe54⤵PID:3408
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe54⤵PID:3520
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe54⤵PID:5468
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"54⤵PID:5724
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe55⤵PID:5244
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe55⤵PID:5864
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe55⤵PID:4504
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe55⤵PID:2536
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe55⤵PID:3980
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe55⤵PID:4808
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe55⤵PID:632
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"55⤵PID:5716
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe56⤵PID:432
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe56⤵PID:4648
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe56⤵PID:3732
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe56⤵PID:5960
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe56⤵PID:3100
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe56⤵PID:6012
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe56⤵PID:1172
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"56⤵PID:6024
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV157⤵PID:4532
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe57⤵PID:4440
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe57⤵PID:3360
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe57⤵PID:5648
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe57⤵PID:5972
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe57⤵PID:5624
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe57⤵PID:6088
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe57⤵PID:5176
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"57⤵PID:5996
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe58⤵PID:5836
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe58⤵PID:2916
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe58⤵PID:404
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe58⤵PID:1764
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe58⤵PID:3236
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe58⤵PID:1296
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe58⤵PID:1388
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"58⤵PID:4040
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe59⤵PID:5372
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe59⤵PID:5212
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe59⤵PID:1568
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe59⤵PID:1320
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe59⤵PID:1524
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe59⤵
- Kills process with taskkill
PID:4404
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe59⤵PID:5304
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"59⤵PID:4148
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe60⤵PID:716
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe60⤵PID:5500
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe60⤵PID:2848
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe60⤵PID:5152
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe60⤵PID:5228
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe60⤵PID:1820
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe60⤵PID:5416
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"60⤵PID:5888
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV161⤵PID:1508
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe61⤵PID:4372
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe61⤵PID:400
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe61⤵PID:5432
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe61⤵PID:1468
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe61⤵PID:4648
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe61⤵PID:3124
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe61⤵PID:2232
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"61⤵PID:3224
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe62⤵PID:6056
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe62⤵PID:4460
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe62⤵PID:5564
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe62⤵PID:5644
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe62⤵PID:5604
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe62⤵PID:532
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe62⤵PID:4480
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"62⤵PID:5704
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe63⤵PID:5476
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe63⤵PID:5608
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe63⤵PID:1540
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe63⤵PID:2056
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe63⤵PID:1284
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe63⤵PID:4564
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe63⤵PID:888
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"63⤵PID:5816
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe64⤵PID:5788
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe64⤵PID:4272
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe64⤵
- Kills process with taskkill
PID:5804
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe64⤵PID:5196
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe64⤵PID:1320
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe64⤵PID:4992
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe64⤵PID:5720
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"64⤵PID:2168
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV165⤵PID:5304
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe65⤵PID:5324
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe65⤵PID:716
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe65⤵PID:5156
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe65⤵PID:4308
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe65⤵PID:3972
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe65⤵PID:5468
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe65⤵PID:5380
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"65⤵PID:5316
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV166⤵PID:4224
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe66⤵PID:6116
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe66⤵PID:4372
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe66⤵PID:5424
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe66⤵PID:632
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe66⤵PID:5848
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe66⤵PID:4976
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe66⤵PID:3124
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"66⤵PID:3800
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe67⤵PID:6104
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe67⤵PID:1172
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe67⤵PID:5000
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe67⤵PID:1440
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe67⤵PID:4076
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe67⤵PID:5460
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe67⤵PID:5064
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"67⤵PID:6112
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe68⤵PID:888
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe68⤵PID:5704
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe68⤵PID:2156
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe68⤵PID:5916
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe68⤵PID:5200
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe68⤵PID:548
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe68⤵PID:2648
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"68⤵PID:5452
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe69⤵PID:4200
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe69⤵PID:3496
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe69⤵
- Kills process with taskkill
PID:5260
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe69⤵PID:5544
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe69⤵PID:5276
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe69⤵PID:2332
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe69⤵PID:372
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"69⤵PID:6116
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV170⤵PID:4808
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe70⤵PID:4780
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe70⤵PID:5764
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe70⤵PID:4976
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe70⤵PID:1960
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe70⤵PID:4460
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe70⤵PID:6000
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe70⤵PID:3224
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"70⤵PID:2128
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe71⤵PID:2916
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe71⤵PID:1540
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe71⤵
- Kills process with taskkill
PID:2056
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe71⤵PID:1284
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe71⤵PID:6088
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe71⤵PID:4164
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe71⤵PID:5824
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"71⤵PID:1624
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV172⤵PID:6024
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe72⤵PID:5868
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe72⤵
- Kills process with taskkill
PID:320
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe72⤵PID:1524
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe72⤵PID:4316
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe72⤵PID:5992
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe72⤵PID:5900
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe72⤵PID:4520
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"72⤵PID:1272
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe73⤵PID:2720
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe73⤵PID:5500
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe73⤵PID:5156
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe73⤵PID:4308
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe73⤵PID:5272
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe73⤵PID:5380
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe73⤵
- Kills process with taskkill
PID:2168
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"73⤵PID:3220
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe74⤵PID:5096
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe74⤵PID:5556
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe74⤵PID:892
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe74⤵
- Kills process with taskkill
PID:5212
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe74⤵PID:4780
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe74⤵PID:5764
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe74⤵PID:2560
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"74⤵PID:3564
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe75⤵PID:3968
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe75⤵PID:1780
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe75⤵PID:6000
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe75⤵PID:3224
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe75⤵PID:6116
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe75⤵PID:6020
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe75⤵PID:3976
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"75⤵PID:2916
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV176⤵PID:1764
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe76⤵PID:3568
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe76⤵PID:3964
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe76⤵PID:6084
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe76⤵PID:4164
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe76⤵PID:5824
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe76⤵PID:3572
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe76⤵PID:6016
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"76⤵PID:4128
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe77⤵PID:1112
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe77⤵PID:1672
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe77⤵PID:3204
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe77⤵PID:4212
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe77⤵PID:6064
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe77⤵PID:320
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe77⤵PID:3652
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"77⤵PID:2424
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV178⤵PID:1524
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe78⤵PID:4496
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe78⤵PID:4584
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe78⤵PID:1704
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe78⤵PID:4528
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe78⤵PID:3492
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe78⤵PID:1472
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe78⤵PID:3496
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"78⤵PID:5228
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe79⤵PID:4000
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe79⤵PID:5380
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe79⤵
- Kills process with taskkill
PID:2168
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe79⤵PID:5752
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe79⤵PID:3636
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe79⤵PID:2352
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe79⤵PID:5196
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"79⤵PID:5232
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe80⤵PID:4768
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe80⤵PID:1996
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe80⤵PID:3192
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe80⤵PID:4976
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe80⤵
- Kills process with taskkill
PID:5028
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe80⤵PID:4980
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe80⤵PID:4956
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"80⤵PID:5112
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe81⤵PID:5060
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe81⤵PID:4948
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe81⤵PID:4136
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe81⤵PID:1344
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe81⤵PID:1960
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe81⤵PID:6004
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe81⤵PID:2056
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"81⤵PID:6108
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe82⤵PID:5472
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe82⤵PID:4552
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe82⤵PID:2164
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe82⤵PID:5704
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe82⤵PID:4412
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe82⤵PID:5460
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe82⤵PID:4500
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"82⤵PID:5164
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe83⤵PID:3204
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe83⤵PID:5200
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe83⤵PID:2892
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe83⤵
- Kills process with taskkill
PID:5876
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe83⤵PID:4044
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe83⤵PID:1296
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe83⤵PID:5124
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"83⤵PID:1624
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV184⤵PID:4272
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe84⤵PID:5512
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe84⤵PID:2584
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe84⤵PID:1472
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe84⤵
- Kills process with taskkill
PID:3520
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe84⤵PID:5660
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe84⤵PID:6128
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe84⤵PID:3648
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"84⤵PID:6092
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe85⤵PID:5204
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe85⤵PID:4592
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe85⤵PID:3560
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe85⤵PID:5264
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe85⤵PID:3636
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe85⤵PID:2020
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe85⤵PID:5244
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"85⤵PID:5580
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe86⤵PID:6056
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe86⤵
- Kills process with taskkill
PID:4644
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe86⤵PID:1784
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe86⤵PID:3512
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe86⤵PID:4328
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe86⤵PID:2100
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe86⤵PID:5608
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"86⤵PID:844
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe87⤵PID:512
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe87⤵
- Kills process with taskkill
PID:2152
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe87⤵PID:4360
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe87⤵PID:1780
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe87⤵PID:6080
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe87⤵PID:760
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe87⤵
- Kills process with taskkill
PID:2208
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"87⤵PID:4004
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe88⤵
- Kills process with taskkill
PID:5428
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe88⤵
- Kills process with taskkill
PID:1464
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe88⤵PID:5824
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe88⤵PID:5780
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe88⤵PID:6108
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe88⤵PID:1408
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe88⤵
- Kills process with taskkill
PID:3852
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"88⤵PID:5200
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe89⤵
- Kills process with taskkill
PID:3272
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe89⤵PID:4564
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe89⤵PID:5092
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe89⤵PID:5724
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe89⤵PID:5164
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe89⤵PID:6024
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe89⤵PID:5148
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"89⤵PID:5468
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe90⤵PID:1980
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe90⤵PID:4824
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe90⤵PID:5508
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe90⤵PID:3708
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe90⤵PID:4272
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe90⤵PID:5204
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe90⤵PID:5380
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"90⤵PID:408
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe91⤵PID:1272
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe91⤵PID:3260
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe91⤵PID:5848
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe91⤵PID:5764
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe91⤵PID:2172
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe91⤵PID:3968
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe91⤵PID:5416
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"91⤵PID:5720
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe92⤵PID:4808
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe92⤵PID:2536
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe92⤵PID:4488
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe92⤵PID:4640
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe92⤵PID:3960
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe92⤵
- Kills process with taskkill
PID:3564
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe92⤵PID:5064
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"92⤵PID:2152
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV193⤵PID:1284
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe93⤵PID:208
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe93⤵PID:2228
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe93⤵PID:2116
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe93⤵PID:3572
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe93⤵PID:1736
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe93⤵PID:6072
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe93⤵PID:5988
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"93⤵PID:5948
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe94⤵PID:4076
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe94⤵PID:3892
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe94⤵PID:5688
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe94⤵PID:5820
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe94⤵PID:4404
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe94⤵PID:4004
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe94⤵PID:3400
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"94⤵PID:5900
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe95⤵PID:5572
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe95⤵PID:1296
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe95⤵PID:5584
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe95⤵PID:2720
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe95⤵PID:4512
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe95⤵PID:3408
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe95⤵PID:6024
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"95⤵PID:5148
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe96⤵PID:5744
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe96⤵PID:1524
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe96⤵PID:4028
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe96⤵PID:1676
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe96⤵PID:2348
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe96⤵
- Kills process with taskkill
PID:5236
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe96⤵PID:5984
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"96⤵PID:5436
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe97⤵PID:3496
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe97⤵PID:3128
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe97⤵PID:5448
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe97⤵PID:4780
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe97⤵PID:6096
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe97⤵PID:3064
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe97⤵PID:6056
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"97⤵PID:4608
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe98⤵PID:436
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe98⤵PID:3512
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe98⤵PID:1440
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe98⤵PID:3220
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe98⤵PID:2024
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe98⤵PID:2056
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe98⤵PID:2184
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"98⤵PID:3644
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe99⤵PID:1960
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe99⤵PID:2916
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe99⤵PID:4152
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe99⤵PID:1864
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe99⤵PID:4340
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe99⤵PID:6016
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe99⤵PID:4412
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"99⤵PID:5868
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe100⤵PID:5228
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe100⤵PID:5656
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe100⤵PID:5140
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe100⤵PID:632
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe100⤵
- Kills process with taskkill
PID:2608
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe100⤵PID:5724
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe100⤵PID:1672
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"100⤵PID:3192
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe101⤵PID:2584
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe101⤵PID:4660
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe101⤵PID:4900
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe101⤵PID:5744
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe101⤵PID:5524
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe101⤵PID:972
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe101⤵PID:5508
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"101⤵PID:3708
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe102⤵PID:2332
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe102⤵PID:2892
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe102⤵PID:5652
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe102⤵PID:4304
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe102⤵PID:5480
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe102⤵PID:5764
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe102⤵PID:5516
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"102⤵PID:4980
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe103⤵PID:4792
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe103⤵PID:2460
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe103⤵PID:1088
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe103⤵PID:1952
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe103⤵
- Kills process with taskkill
PID:6088
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe103⤵PID:3760
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe103⤵PID:4956
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"103⤵PID:6084
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe104⤵PID:5680
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe104⤵PID:3800
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe104⤵PID:3964
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe104⤵
- Kills process with taskkill
PID:1408
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe104⤵
- Kills process with taskkill
PID:5728
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe104⤵PID:4100
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe104⤵PID:4164
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"104⤵PID:5460
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe105⤵PID:5860
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe105⤵PID:4552
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe105⤵PID:2932
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe105⤵PID:5556
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe105⤵PID:5348
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe105⤵PID:1320
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe105⤵PID:3284
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"105⤵PID:2560
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe106⤵PID:5372
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe106⤵PID:5164
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe106⤵PID:6064
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe106⤵PID:5880
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe106⤵PID:4660
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe106⤵PID:1524
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe106⤵PID:748
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"106⤵PID:1676
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe107⤵PID:3228
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe107⤵PID:5836
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe107⤵PID:3560
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe107⤵PID:5652
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe107⤵PID:3260
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe107⤵
- Kills process with taskkill
PID:548
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe107⤵
- Kills process with taskkill
PID:5360
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"107⤵PID:5364
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe108⤵PID:1700
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe108⤵PID:5344
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe108⤵PID:452
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe108⤵PID:5644
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe108⤵PID:2024
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe108⤵PID:6076
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe108⤵
- Kills process with taskkill
PID:3760
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"108⤵PID:4948
-
C:\Windows\system32\taskkill.exetaskkill /f /im Discord.exe109⤵PID:3224
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordCanary.exe109⤵PID:4908
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordPTB.exe109⤵PID:5428
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DiscordAlpha.exe109⤵PID:4460
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im msedge.exe109⤵PID:2708
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im SnippingTool.exe109⤵PID:1464
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im Taskmgr.exe109⤵PID:1580
-
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\urenemy.bat"109⤵PID:5596
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵PID:2528
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd07ab46f8,0x7ffd07ab4708,0x7ffd07ab47182⤵PID:4072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1272 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd07ab46f8,0x7ffd07ab4708,0x7ffd07ab47182⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,17494900962968702513,9043377453091322060,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:22⤵PID:2900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,17494900962968702513,9043377453091322060,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,17494900962968702513,9043377453091322060,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2844 /prefetch:82⤵PID:4976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17494900962968702513,9043377453091322060,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,17494900962968702513,9043377453091322060,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:1352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵PID:1176
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xe0,0x108,0x7ffd07ab46f8,0x7ffd07ab4708,0x7ffd07ab47182⤵PID:4340
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1248
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2916
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5408 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd07ab46f8,0x7ffd07ab4708,0x7ffd07ab47182⤵PID:5428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,13994860184272505425,1365132603979185391,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:22⤵PID:5732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,13994860184272505425,1365132603979185391,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,13994860184272505425,1365132603979185391,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2944 /prefetch:82⤵PID:5828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,13994860184272505425,1365132603979185391,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:5920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,13994860184272505425,1365132603979185391,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:12⤵PID:5976
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6012
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4036
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:1028
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵PID:844
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd07ab46f8,0x7ffd07ab4708,0x7ffd07ab47182⤵PID:4528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:5808 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd07ab46f8,0x7ffd07ab4708,0x7ffd07ab47182⤵PID:5928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,14406813694819869705,7626080226339701027,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:22⤵PID:6044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,14406813694819869705,7626080226339701027,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,14406813694819869705,7626080226339701027,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1476 /prefetch:82⤵PID:2648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,14406813694819869705,7626080226339701027,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:12⤵PID:5696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,14406813694819869705,7626080226339701027,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:5676
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5984
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1636
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:3628
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4592
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:2104
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{7966B4D8-4FDC-4126-A10B-39A3209AD251}1⤵PID:5372
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:344
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:408
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3060
-
C:\Windows\ImmersiveControlPanel\SystemSettings.exe"C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel1⤵PID:5748
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:3192
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:5728
-
C:\Windows\ImmersiveControlPanel\SystemSettings.exe"C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel1⤵PID:2168
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:6116
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵PID:208
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:5752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
Filesize
152B
MD57e0880992c640aca08737893588a0010
SHA16ceec5cb125a52751de8aeda4bab7112f68ae0fe
SHA2568649a39877c190ec740a5422284ec5f9ff509b30b2d7896635476873dd8824e2
SHA51252bd0a38ca7f43b26731966035045b1cbd8b60b2d81bdf9aad791cf444da8af8b722ebf3cb364a6e660bebdf23084eb0e30bc23562575b704801669817549f8a
-
Filesize
152B
MD55e2f0fe48e7ee1aad1c24db5c01c354a
SHA15bfeb862e107dd290d87385dc9369bd7a1006b36
SHA256f13b3ebe8d71bd0086d5bb82364c35f59a95d32b39753af251e8639360e291a9
SHA512140d026437fd5e8a874cd00b03950c8f010e1a0732a0a1cc5bdde477e7f8315ccb95790bb4c15b8dbaab9468ad532eb885b6c429300a64e39412d976d079324e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\187836f9-bc69-44a9-b976-3d736271df8e.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
44KB
MD598fc2a82563cd28ecd5cdf19ce05ac5d
SHA16e93c558c8f330f20f7d27ebe3e4a2c4dbf5f6e0
SHA25696c183a9008475d1a0724b871418faf0b8881a0755454ebd3da48d4873a4f1b5
SHA512083867b887d4bd19f9fb742afd98edcf76c22b26b4e1f96f699fc372f6f8a8cf2616d3dbb21e50bf2f7aed7a466eb650fa8342192d268a6e9b3afd0e10754d66
-
Filesize
44KB
MD5c881ca3e1d192fb63c171d1b9bb07385
SHA1facd7774af32ac81beade1ea998981b6263474c3
SHA256689ba961d83dab67eba83a12b139938cf23478d30d9cade735b5d29c4cbbd6c0
SHA5122232ff9edda538e16e1b972a22492548112969844d4f1f9043c8ad9628178e798971be4e4367757598d708d694aa9b9f2316e2662fe76efe0ca09bcf567efced
-
Filesize
264KB
MD5e3c67f3736434960de3e6ac74b694740
SHA1f47f23201d13d043ab7be3004b341ecbb4667940
SHA2561b43c835d6fb6c10005b886683413b9bb3f934c381386483d84fbdf253563201
SHA5126989a74f078d846666c8beca392a3ccf8b2cfb8d0d022b8d21a1b6ff4801ec62cd170d40ce8eaaa81163307c6c8c15a96ef764efc937d80253691694b24eead2
-
Filesize
264KB
MD58468536125985d3096e71bdc58d2664f
SHA1c4a98cd09dbb5278b71a975401e17bd2933e3582
SHA25609a0c3e41445077aeb9628937805bfe26f7b3d6f2de77ac3ea4c37df31d0ed80
SHA5123ba800887b489dd08b61bdfb7f0f4c632fcb9a8412e39326cd15eb1cde9a8a7c4e20275ae24005fc2786f146b82c9530ab26d14667ba6effc55be576b71433b7
-
Filesize
319B
MD591da4a204e5788ff8da4af103636f2e5
SHA168d9f2e217c29a07dc49c3f77e99107d7bb524ed
SHA256e2eb72b14b9c84e2209db5dad8f6dd62c5386d3218941d4e221af8e2fa1c9d5d
SHA512857760816d52e4db3843db59f831d674caea6cdae00fedc28b19cdb79bce0b65f52b2b702dc4998fe18d0dcd89cdac52cd4ea5f9a8068c4bd937bd6836de6c0d
-
Filesize
322B
MD51939d3cc2ec88365f281afbe30f6f4ff
SHA1db9f82f48caccc00aa3fedca211cabd6379ad17c
SHA256809777405b14611f15dd864539d879287810a62a9e63c6c2c8d0ee825e0d45cb
SHA512ae9c8f8d8f571def213f4e5e41e34cedbc58e18a7782f84187128da3667f5a11f51d7a0f5f4cba3a127e48f45d2b731d41b128c989f036e35f0b33335ae8a3e5
-
Filesize
334B
MD5ea62e6186571b369cfa402b63150746b
SHA12a9835a72182ba26c1d58c228946f42fb2700246
SHA256a884f50c6275163af285e32f3da23858102143d46dcf596dfd7c9b2cda30b1ce
SHA5125703e0eb588ed532f7caf3e661c30b485b6a6ce8728ef588d5f49f6cd3c83674c4736dc458a2393f12e2213d09cf51584581ed4ed7dd853db1ec4cf6376fc453
-
Filesize
334B
MD5218e2d0a81b35f3dcf142c2eddf67383
SHA1bc73ff8b74e1ee6241b27734079329a03fd61f00
SHA256df6b7d68dc9555c64f94b98d8f0b46217cb93ab550604bfe395f5415567529e1
SHA512a2491f340bef6805919e87da1cd2940c4960873146c30b70dfe31163a6376efe6e931523cf1930e62bd08e4e92de80520c9b79f14340ca12075284c1700cd55f
-
Filesize
6KB
MD56d4df1eb27ba7b67ed3b93bf21db0bea
SHA124dcec1798120400d1b18f1b8b4e507e354dd285
SHA256fc064e84510cf2b192e7988eefcf66e0c510cfae16df86b218e4aa96f5bd8d84
SHA512963bea117da2ad411dfbc9852f8ef7e746a31d9c976b4cae50ad5415581fb07b0888d7bb73460ed1dc20f9be0d92a84228ced1c8cbd735da1fed5b6aa87f5c69
-
Filesize
6KB
MD552bbcef8569f0cca0ce2582ea6270a46
SHA1da847e3e709a37259c0ab5871e8732a4cd68d706
SHA25620fafe33fc9143f199688792efa1fa28b7619277517e49181c11727df23c4237
SHA51295895903a62e6f9ba9167c5cb57aa76e62c52756c1db57bc14d0ce05b007abd8b66b076b6593423c70f16b8b130d097c08110e256d5b449cbaed3143eac7ff67
-
Filesize
6KB
MD51c7bc0c85c858f1739916be2f07ee953
SHA10eae0ccbaa7fb0b1b6a788035b4a9a69914c8650
SHA256c9a39371d32f1033aa66a408b7eb9718977c4a37e983224201457bc950db937c
SHA512e297e9a61aaf55d45fee00b6a2877eb9e131f89433da0940af5aa3c8143a13286da5be578b019f9847f1a54e8d1a0e890f4eaed86708f2a613a36b7b467b37c9
-
Filesize
347B
MD542c6a964bce6e12bc62b3f37e1322d63
SHA14cdc391df0e9260ba36ec8b1518dbc7cf507503a
SHA256d93fc5915e3a8213c6dd51e6966e52d38b3ed5f6bce6d4776a1fb79418055116
SHA512b2bf0ef777fc00993d4523f95f12c98f88a4a6ccfd975a6175b81222ed949360980cea34c8ac595a6a9001366bd1d4bc0e9b0af3aa41d5ab8d9e4ee5891a5718
-
Filesize
350B
MD504fd066b6b4389b6c510737d3574408e
SHA1f58c24b1700e5487e7544f8ac1f785883b97607c
SHA256e32f0bfcc9c027d587117b47fe03f97e2142c41d0d8e572049a55ba209690299
SHA5127cfe46ab368245b2ec30a61fe1ac598aaf4f7f74a7c4b14a547ab6bbfdc82b11c2e33d05b73cb19b78829163c77a95896d1a7073fdb0870261ac300bfb6dfcb9
-
Filesize
323B
MD5ef0845d80caacfb327d3d18b17f7d6df
SHA1893897a7863d95980336b304f6491012b780a45c
SHA256382a1704685d102fe75f2613cd7abc9a930b69d84480672b804eff426a13370d
SHA512eed7d9b23d7c15d27c1c2e9599b9220cdde4bff4b9b606c9c31d0465d0864fa96858567350a806ece92c3f0fb3e0ac5252c24a29c342a50023152b64a4d36894
-
Filesize
326B
MD5f13de9bc2f02c0332e8598091a9c243b
SHA1b00a5f567c46fcabc82b143cf416a486e9f4096a
SHA2566238626314cadf19e91efc6b10f81e08bb121db94c9725469deb1c52b3debf6d
SHA5128b6928248e646dcb84a0f5a9520cb7ea74fb59bc11a35faba65d573ce0885d8f94c9890dc603cca2a69ce2016720477d6e13bcfaa1781fc983734d94bba7292e
-
Filesize
48KB
MD5a22ef3ebbf718f112cf94550c121c237
SHA1f7af6730f91412f6f01e103b4e28f5efab9f4026
SHA2561cbf884371737e4616f01d1cbc809b6882da93ec0a46056841484395770cad89
SHA51217cdaeca7e53006937f7550bcd63da497db03fa654b53e42f9adbbb836bfe03a4903ce1dffe8a6ba89fd5b3b70a38894dd6ba3134eacab040fcf2ab6659faf68
-
Filesize
32KB
MD5fb1cb94c375c14c7790d5cc913a57e93
SHA1482327b5f5bf8010ab60f64cc93af252d753e4d9
SHA256e1aaabea0167c5faa5d57f49e78c849584f71961ec9dbc968ea85c9afb211771
SHA51206adf8f5a7561fb51f13e3f350234ca5f6eaf1250fa9680953ad41d634077c3060e1eb418eea60868212bcd69ac63489452d0711bf5d084f76783e521ab13a9f
-
Filesize
322B
MD5356603f260dfee90e3455e0e132c68a6
SHA13dbe22d21c7a643b64b601260ea02b4b9bd6b99b
SHA25649d1c37ddfa05c3363d03318cad9437ebbd97d2b86a09d8118ed49853b45c641
SHA512453fc84f51c88577b15ee6e8a324a18f47feaabc35f3197d78da6e329fc51afaa8a37e2b7b67279878d686409d1ce8a6be66858650b9bf39ab91c0c1a8285b7d
-
Filesize
319B
MD55b5c7fe9ec474b72f0270612699a392c
SHA1b5e4bd63dbcbc8f3284d6014079dce21cc4a0917
SHA256f3682ec39f4b1de12a2f70acdc09b038a3500810b71ba7f189ed56efdae95eb0
SHA512ed3e20a139a3072b6e6109cc6703e942c23efb3a1461be0eb22bea2aee455c4563cdf9ca5f3c322e994738c50971289890f86d17cb93b9001a4fdd689020d34d
-
Filesize
228B
MD56d6d61acaf91eecd79991e9666e2627d
SHA16af92b8d77b5d9a20a312c0865ee9cfc590b0502
SHA2562b3c9fc6bb4e7ca40bd86c2c08781c37c20b891ccec3b8a137c3b91f7fa91ac1
SHA512f5a56c2759b1d443ac1e276fc69792d34c42870945fac081f78eb483be4c8fe3cc66660f7e106445b7b694f586486a555f1aa1254a1730fa6d8566c7cd159010
-
Filesize
194B
MD5a48763b50473dbd0a0922258703d673e
SHA15a3572629bcdf5586d79823b6ddbf3d9736aa251
SHA2569bb14ea03c24f4c3543b22a8b4e9d306b926d4950cfcc410808ecac2407409fd
SHA512536406435e35f8204ce6d3b64850ffb656813aacbc5172af895c16c4f183005d69999c4f48f948875d9837890f290b51a7358ff974fb1efc6ba3d1592426cca1
-
Filesize
340B
MD5d9dcf0137be120af8cf2295044425589
SHA19da463afe4fb09973ae285ef42dfff355ca17c9f
SHA2565d0be52dfbf56b3527239e9fa10e3967fbce5a9ac03109b0d487581e23e103b4
SHA512a56245c060e535ab0de19d99c6afa6f5a4936c004faa1413e2483a8114984da8e6670bdb9d5e34cb5cb384b94611df043082b10067ce9a2fa50c97533abcb316
-
Filesize
337B
MD598ab8fc71dcfb73cebb86b4aa7ba833b
SHA1e23e5fed8cf95f674c52e6cb9336f6e91616674e
SHA25683aa179f3631d60c5a14312807f267ed575af05cf69a07ea922c0059b01e0c25
SHA512c2c31148b6eea47a93a6bc88aed4e22cf3fdc2132b30fbe6d96c3e0443f714b1c655ccc8f65436f147914a5c78ddcae3242cb1abff07ee7a7168506778ea28a1
-
Filesize
44KB
MD5fab16be453e203f51173ab474b3f7d5e
SHA1d96f061a346a26606e1be4cdb0f781165ce18381
SHA256c1a71f63ec6062a783a357adbb8929be555eb30bcbb8ad263e37591ae74280d7
SHA5128584f42752fd9ca9e51d5d7f5b4c5f3f5c8fb1a04f6875e50d9ade420ecaf24d73ddd164df5ee8491f7487c14509658d452dd24b6bc6d65ca2a3ce9765081762
-
Filesize
264KB
MD5973400a8b053a348f24ef1a8251dc889
SHA121de934e1df2967a3b44c182155770e6a3e309eb
SHA2567c890135ff1e6fb16debda4a4c1c5e59c93f7f3f2c92218b88d2293ad2d806be
SHA5122187b02a2d5bfa1a8c2a5f7706b0c2443fd2d0f71b06aa3048475f0f961fa447df68be681f48a0fb1d8c6d201ffeb2dd4439b81f2335fa650677e8593012f1f9
-
Filesize
4.0MB
MD5e3ac4922b5f150ee125accf7b70ccf3c
SHA1723fd491af54c103f8025d5169fa1949cd272f56
SHA256929ed5758d3518c22d1928a6fdcc6fabc3c165280f5a836e192ade3b10f57ef2
SHA5124ee9779b1a4d6ae8850355d431ef4d4345935bb89b125c91c5e4ce7e751daf24b610f79223e3a3d33e6bc48410e339ab465191bde54f4828d4e5d686ce318a74
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD5d6f7ec74c98bcce3cd1ac9fcbd7e94b9
SHA1960de46874485d8ea041d6949268f213ee62a860
SHA256c337558ae3dc6c04c078134da1b0da7375b70469c064c289bc12b1cd215cf987
SHA51213828a31cc2d3cc6ed21c83e4bb83750b3ccd0d1ba3f16041f35b83ccf6f2715d2ba00beb1dd03a76f29acc5eba87c804b1b42d90c3e6d9b506dffc5f015f9b5
-
Filesize
345B
MD58eb3f722da88af88475f0034ec6c8d8f
SHA17739c7118c3a36edfcc6d9745f39637c9431ba1e
SHA2565f94cc601240763d351bb6906ee3f336b6527be55136e787a174e51802f06b16
SHA512e4ef82570ab5fa3cf4c4b86343be1515633e0003a9a27721776e2d5790c13fbd12f6f2c2af8f59f81251ab479feeee42c41a88dd85f8180f0a7aa9307932f2cf