Resubmissions
18-08-2024 11:58
240818-n5ltfssgpb 1009-08-2024 18:46
240809-xe5nbathlk 1009-08-2024 17:51
240809-wfdesaxcqh 1009-08-2024 17:48
240809-wdej3axcpf 1009-08-2024 17:46
240809-wcf2haxcpc 10Analysis
-
max time kernel
805s -
max time network
806s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
18-08-2024 11:58
Behavioral task
behavioral1
Sample
Garnacho.exe
Resource
win11-20240802-en
General
-
Target
Garnacho.exe
-
Size
42KB
-
MD5
86f50736cb36ef4c1f635480221db309
-
SHA1
4e1a9cee359def9f13a9526e6777433df44448d4
-
SHA256
e1d670f21441ec457fe5c3469781c101c36b4fe04b2ffc1a2e89eb630ff0165a
-
SHA512
656f582f51531bf0d23d0b17eed991b2286504d69a13c431adfd391c81f32718775d934711af897db0670771c0f9bb51f8fc44b6486351f275b52bbebc0067e3
-
SSDEEP
768:ciSb4etQDGm88uZGLTOTjGKZKfgm3Ehcy:ct4SQD84LTOTyF7ESy
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/1271524572986081351/vNrcEfNWPV35KkYiGtVh2NaZB_4a4uGfbaOAe2oVr7jGqwHkIB78Aj1CzHbPqMm3KbjD
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Garnacho.exe -
Downloads MZ/PE file
-
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Garnacho.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 8824 netsh.exe 8928 netsh.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Garnacho.exe -
Executes dropped EXE 24 IoCs
pid Process 2284 Memz Clean.exe 6124 MentalMentor.exe 2140 MentalMentor.tmp 7828 7z.exe 8528 7z.exe 8596 7z.exe 8700 7z.exe 9116 luminati.exe 9156 test_wpf.exe 1820 mentalmentor.exe 8388 mentalmentor_crashpad_handler.exe 8844 QtWebEngineProcess.exe 6760 QtWebEngineProcess.exe 7232 opera_inst.exe 9080 setup.exe 6752 setup.exe 4884 setup.exe 6232 setup.exe 2464 setup.exe 72 av360_inst.exe 8132 QtWebEngineProcess.exe 2368 Assistant_112.0.5197.30_Setup.exe_sfx.exe 1412 assistant_installer.exe 4880 assistant_installer.exe -
Loads dropped DLL 64 IoCs
pid Process 2140 MentalMentor.tmp 2140 MentalMentor.tmp 7828 7z.exe 8528 7z.exe 8596 7z.exe 8700 7z.exe 9116 luminati.exe 9116 luminati.exe 9116 luminati.exe 9116 luminati.exe 9116 luminati.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 8388 mentalmentor_crashpad_handler.exe 8388 mentalmentor_crashpad_handler.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 8844 QtWebEngineProcess.exe 8844 QtWebEngineProcess.exe 8844 QtWebEngineProcess.exe 8844 QtWebEngineProcess.exe 8844 QtWebEngineProcess.exe 8844 QtWebEngineProcess.exe 8844 QtWebEngineProcess.exe 8844 QtWebEngineProcess.exe 8844 QtWebEngineProcess.exe 8844 QtWebEngineProcess.exe 8844 QtWebEngineProcess.exe 8844 QtWebEngineProcess.exe 6760 QtWebEngineProcess.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000\Software\Microsoft\Windows\CurrentVersion\Run\Mental Mentor = "\"C:\\Users\\Admin\\mentalmentor\\mentalmentor.exe\" silent" mentalmentor.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: unregmp2.exe File opened (read-only) \??\S: unregmp2.exe File opened (read-only) \??\E: wmplayer.exe File opened (read-only) \??\I: unregmp2.exe File opened (read-only) \??\L: wmplayer.exe File opened (read-only) \??\D: setup.exe File opened (read-only) \??\D: setup.exe File opened (read-only) \??\B: wmplayer.exe File opened (read-only) \??\H: wmplayer.exe File opened (read-only) \??\M: wmplayer.exe File opened (read-only) \??\K: wmplayer.exe File opened (read-only) \??\N: wmplayer.exe File opened (read-only) \??\Y: wmplayer.exe File opened (read-only) \??\F: setup.exe File opened (read-only) \??\F: setup.exe File opened (read-only) \??\G: unregmp2.exe File opened (read-only) \??\H: unregmp2.exe File opened (read-only) \??\V: unregmp2.exe File opened (read-only) \??\Q: wmplayer.exe File opened (read-only) \??\P: wmplayer.exe File opened (read-only) \??\U: wmplayer.exe File opened (read-only) \??\J: unregmp2.exe File opened (read-only) \??\M: unregmp2.exe File opened (read-only) \??\W: wmplayer.exe File opened (read-only) \??\Y: unregmp2.exe File opened (read-only) \??\S: wmplayer.exe File opened (read-only) \??\T: wmplayer.exe File opened (read-only) \??\X: wmplayer.exe File opened (read-only) \??\S: wmplayer.exe File opened (read-only) \??\Q: unregmp2.exe File opened (read-only) \??\R: wmplayer.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\O: unregmp2.exe File opened (read-only) \??\X: unregmp2.exe File opened (read-only) \??\L: wmplayer.exe File opened (read-only) \??\B: wmplayer.exe File opened (read-only) \??\O: wmplayer.exe File opened (read-only) \??\Q: wmplayer.exe File opened (read-only) \??\A: unregmp2.exe File opened (read-only) \??\B: unregmp2.exe File opened (read-only) \??\G: wmplayer.exe File opened (read-only) \??\I: wmplayer.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\L: unregmp2.exe File opened (read-only) \??\Z: unregmp2.exe File opened (read-only) \??\E: wmplayer.exe File opened (read-only) \??\V: wmplayer.exe File opened (read-only) \??\H: wmplayer.exe File opened (read-only) \??\V: wmplayer.exe File opened (read-only) \??\X: wmplayer.exe File opened (read-only) \??\A: wmplayer.exe File opened (read-only) \??\U: wmplayer.exe File opened (read-only) \??\I: wmplayer.exe File opened (read-only) \??\P: unregmp2.exe File opened (read-only) \??\T: unregmp2.exe File opened (read-only) \??\P: wmplayer.exe File opened (read-only) \??\G: wmplayer.exe File opened (read-only) \??\M: wmplayer.exe File opened (read-only) \??\K: unregmp2.exe File opened (read-only) \??\W: unregmp2.exe File opened (read-only) \??\J: wmplayer.exe File opened (read-only) \??\A: wmplayer.exe File opened (read-only) \??\J: wmplayer.exe File opened (read-only) \??\E: unregmp2.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
flow ioc 237 raw.githubusercontent.com 23 raw.githubusercontent.com 24 discord.com 26 discord.com 27 discord.com 71 raw.githubusercontent.com 185 raw.githubusercontent.com 231 raw.githubusercontent.com -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip4.seeip.org 23 ip-api.com 337 api.ipify.org 397 api.ipify.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Garnacho.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Garnacho.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 av360_inst.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp\Crashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\Crashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp chrome.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe File opened for modification C:\Windows\SystemTemp chrome.exe File opened for modification C:\Windows\SystemTemp setup.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\Memz Clean.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\MentalMentor.exe:Zone.Identifier msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 6040 5712 WerFault.exe 214 -
System Location Discovery: System Language Discovery 1 TTPs 30 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MentalMentor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QtWebEngineProcess.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7z.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QtWebEngineProcess.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Assistant_112.0.5197.30_Setup.exe_sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmplayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MentalMentor.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7z.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language av360_inst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language assistant_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Memz Clean.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unregmp2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7z.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QtWebEngineProcess.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7z.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test_wpf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language opera_inst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmplayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mentalmentor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language assistant_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language luminati.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mentalmentor_crashpad_handler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Garnacho.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Garnacho.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Garnacho.exe -
Enumerates system info in registry 2 TTPs 22 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Garnacho.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Garnacho.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Garnacho.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Garnacho.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133684559555386894" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3007475212-2160282277-2943627620-1000\{9C871ABF-B54B-4C20-9604-1AB65E8991D0} msedge.exe Key created \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3007475212-2160282277-2943627620-1000\{ECF03504-A23D-4502-8B9F-81815C711E51} mentalmentor.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3007475212-2160282277-2943627620-1000\{5FAA00E8-3C73-4B4B-8014-A9E2587A03B2} msedge.exe Key created \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3007475212-2160282277-2943627620-1000\{9E6DF66D-1634-4A00-B154-E61345F8206D} wmplayer.exe Key created \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3007475212-2160282277-2943627620-1000_Classes\Local Settings msedge.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 setup.exe -
NTFS ADS 10 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 53402.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Ransomware.WannaCry.zip:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 742930.crdownload:SmartScreen msedge.exe File opened for modification C:\ProgramData\BrightData\d1bab175a2a8d47f9b561f4c58dc046b93194db0\lum_sdk_session_id:LUM:$DATA luminati.exe File opened for modification C:\Users\Admin\Downloads\MentalMentor.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Hydrogen-executor-MacOS(hydrogenexec.com).zip:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Memz Clean.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Ransomware.Petya.zip:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Activation Security Warning.zip:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Petya.sln:Zone.Identifier msedge.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1820 mentalmentor.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1708 chrome.exe 1708 chrome.exe 4168 msedge.exe 4168 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 3360 identity_helper.exe 3360 identity_helper.exe 3512 msedge.exe 3512 msedge.exe 3096 msedge.exe 3096 msedge.exe 4176 msedge.exe 4176 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 1620 msedge.exe 2328 msedge.exe 2328 msedge.exe 2912 msedge.exe 2912 msedge.exe 3908 msedge.exe 3908 msedge.exe 5500 msedge.exe 5500 msedge.exe 2648 chrome.exe 2648 chrome.exe 4640 msedge.exe 4640 msedge.exe 5208 identity_helper.exe 5208 identity_helper.exe 5244 msedge.exe 5244 msedge.exe 4348 msedge.exe 4348 msedge.exe 5644 msedge.exe 5644 msedge.exe 5652 msedge.exe 5652 msedge.exe 1060 msedge.exe 1060 msedge.exe 1060 msedge.exe 1060 msedge.exe 3504 msedge.exe 3504 msedge.exe 3848 msedge.exe 3848 msedge.exe 2688 msedge.exe 2688 msedge.exe 2140 MentalMentor.tmp 2140 MentalMentor.tmp 2140 MentalMentor.tmp 2140 MentalMentor.tmp 2140 MentalMentor.tmp 2140 MentalMentor.tmp 2140 MentalMentor.tmp 2140 MentalMentor.tmp 2140 MentalMentor.tmp 2140 MentalMentor.tmp 2140 MentalMentor.tmp 2140 MentalMentor.tmp 2140 MentalMentor.tmp -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 768 OpenWith.exe 860 OpenWith.exe 2780 OpenWith.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 680 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
pid Process 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 2912 msedge.exe 2912 msedge.exe 2912 msedge.exe 2912 msedge.exe 5500 msedge.exe 5500 msedge.exe 5500 msedge.exe 5500 msedge.exe 2648 chrome.exe 2648 chrome.exe 2648 chrome.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 3800 Garnacho.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeCreatePagefilePrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeCreatePagefilePrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeCreatePagefilePrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeCreatePagefilePrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeCreatePagefilePrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeCreatePagefilePrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeCreatePagefilePrivilege 1708 chrome.exe Token: SeShutdownPrivilege 1708 chrome.exe Token: SeCreatePagefilePrivilege 1708 chrome.exe Token: 33 3288 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3288 AUDIODG.EXE Token: SeShutdownPrivilege 2648 chrome.exe Token: SeCreatePagefilePrivilege 2648 chrome.exe Token: SeShutdownPrivilege 2648 chrome.exe Token: SeCreatePagefilePrivilege 2648 chrome.exe Token: SeShutdownPrivilege 2648 chrome.exe Token: SeCreatePagefilePrivilege 2648 chrome.exe Token: SeShutdownPrivilege 2648 chrome.exe Token: SeCreatePagefilePrivilege 2648 chrome.exe Token: SeShutdownPrivilege 2648 chrome.exe Token: SeCreatePagefilePrivilege 2648 chrome.exe Token: SeShutdownPrivilege 5712 wmplayer.exe Token: SeCreatePagefilePrivilege 5712 wmplayer.exe Token: SeShutdownPrivilege 3276 unregmp2.exe Token: SeCreatePagefilePrivilege 3276 unregmp2.exe Token: SeShutdownPrivilege 5712 wmplayer.exe Token: SeCreatePagefilePrivilege 5712 wmplayer.exe Token: SeShutdownPrivilege 5712 wmplayer.exe Token: SeCreatePagefilePrivilege 5712 wmplayer.exe Token: SeShutdownPrivilege 5712 wmplayer.exe Token: SeCreatePagefilePrivilege 5712 wmplayer.exe Token: SeShutdownPrivilege 2012 wmplayer.exe Token: SeCreatePagefilePrivilege 2012 wmplayer.exe Token: SeDebugPrivilege 9116 luminati.exe Token: SeManageVolumePrivilege 72 av360_inst.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 1708 chrome.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe 2912 msedge.exe 2912 msedge.exe 2912 msedge.exe 2912 msedge.exe 2912 msedge.exe 2912 msedge.exe 2912 msedge.exe 2912 msedge.exe 2912 msedge.exe 2912 msedge.exe 2912 msedge.exe 2912 msedge.exe 5500 msedge.exe 5500 msedge.exe 5500 msedge.exe 5500 msedge.exe 5500 msedge.exe 5500 msedge.exe 5500 msedge.exe 5500 msedge.exe 5500 msedge.exe 5500 msedge.exe 5500 msedge.exe 5500 msedge.exe 2648 chrome.exe 2648 chrome.exe 2648 chrome.exe 2648 chrome.exe 2648 chrome.exe 2648 chrome.exe 2648 chrome.exe 2648 chrome.exe 2648 chrome.exe 2648 chrome.exe 2648 chrome.exe 2648 chrome.exe 4640 msedge.exe 4640 msedge.exe -
Suspicious use of SetWindowsHookEx 56 IoCs
pid Process 5020 MiniSearchHost.exe 2284 Memz Clean.exe 2284 Memz Clean.exe 2284 Memz Clean.exe 768 OpenWith.exe 768 OpenWith.exe 768 OpenWith.exe 768 OpenWith.exe 768 OpenWith.exe 768 OpenWith.exe 768 OpenWith.exe 768 OpenWith.exe 768 OpenWith.exe 768 OpenWith.exe 768 OpenWith.exe 768 OpenWith.exe 768 OpenWith.exe 860 OpenWith.exe 860 OpenWith.exe 860 OpenWith.exe 860 OpenWith.exe 860 OpenWith.exe 860 OpenWith.exe 860 OpenWith.exe 860 OpenWith.exe 860 OpenWith.exe 860 OpenWith.exe 860 OpenWith.exe 860 OpenWith.exe 860 OpenWith.exe 860 OpenWith.exe 860 OpenWith.exe 860 OpenWith.exe 860 OpenWith.exe 860 OpenWith.exe 860 OpenWith.exe 2780 OpenWith.exe 2780 OpenWith.exe 2780 OpenWith.exe 2780 OpenWith.exe 2780 OpenWith.exe 2780 OpenWith.exe 2780 OpenWith.exe 2780 OpenWith.exe 2780 OpenWith.exe 2780 OpenWith.exe 2780 OpenWith.exe 2780 OpenWith.exe 2780 OpenWith.exe 8084 OpenWith.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe 1820 mentalmentor.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1708 wrote to memory of 4888 1708 chrome.exe 82 PID 1708 wrote to memory of 4888 1708 chrome.exe 82 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 1428 1708 chrome.exe 83 PID 1708 wrote to memory of 248 1708 chrome.exe 84 PID 1708 wrote to memory of 248 1708 chrome.exe 84 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85 PID 1708 wrote to memory of 1576 1708 chrome.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\Garnacho.exe"C:\Users\Admin\AppData\Local\Temp\Garnacho.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3800
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb0b9bcc40,0x7ffb0b9bcc4c,0x7ffb0b9bcc582⤵PID:4888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1804,i,2792752819503544797,16704409701185852341,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1772 /prefetch:22⤵PID:1428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2148,i,2792752819503544797,16704409701185852341,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1396 /prefetch:32⤵PID:248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2236,i,2792752819503544797,16704409701185852341,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2224 /prefetch:82⤵PID:1576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3084,i,2792752819503544797,16704409701185852341,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3112 /prefetch:12⤵PID:1956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3116,i,2792752819503544797,16704409701185852341,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3088,i,2792752819503544797,16704409701185852341,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4504 /prefetch:12⤵PID:4992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4792,i,2792752819503544797,16704409701185852341,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4836 /prefetch:82⤵PID:3976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4948,i,2792752819503544797,16704409701185852341,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4864 /prefetch:82⤵PID:4928
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level2⤵
- Drops file in Windows directory
PID:4636 -
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff6571f4698,0x7ff6571f46a4,0x7ff6571f46b03⤵
- Drops file in Windows directory
PID:3136
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3836
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4684 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb0a233cb8,0x7ffb0a233cc8,0x7ffb0a233cd82⤵PID:1856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1980 /prefetch:22⤵PID:2944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2516 /prefetch:82⤵PID:3584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3164 /prefetch:12⤵PID:2444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3184 /prefetch:12⤵PID:2792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4524 /prefetch:12⤵PID:1016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4952 /prefetch:12⤵PID:1424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3788 /prefetch:12⤵PID:3684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:12⤵PID:924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5424 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3276 /prefetch:82⤵PID:2892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3272 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5620 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:12⤵PID:4424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3968 /prefetch:12⤵PID:3176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5788 /prefetch:12⤵PID:1392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:12⤵PID:112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:12⤵PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5792 /prefetch:12⤵PID:2644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:12⤵PID:4964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4612 /prefetch:12⤵PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5828 /prefetch:12⤵PID:1108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5700 /prefetch:12⤵PID:580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6020 /prefetch:12⤵PID:864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6044 /prefetch:12⤵PID:1172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4748 /prefetch:12⤵PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6920 /prefetch:82⤵PID:2440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4448 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:4176
-
-
C:\Users\Admin\Downloads\Memz Clean.exe"C:\Users\Admin\Downloads\Memz Clean.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2284 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://motherboard.vice.com/read/watch-this-malware-turn-a-computer-into-a-digital-hellscape3⤵PID:3044
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x12c,0x130,0x134,0xfc,0x138,0x7ffb0a233cb8,0x7ffb0a233cc8,0x7ffb0a233cd84⤵PID:3108
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=virus.exe3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:2912 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffb0a233cb8,0x7ffb0a233cc8,0x7ffb0a233cd84⤵PID:5248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,4685851182564694160,2557301752373280121,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2024 /prefetch:24⤵PID:4800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2020,4685851182564694160,2557301752373280121,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2020,4685851182564694160,2557301752373280121,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2672 /prefetch:84⤵PID:3432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,4685851182564694160,2557301752373280121,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:14⤵PID:5764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,4685851182564694160,2557301752373280121,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:14⤵PID:3888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,4685851182564694160,2557301752373280121,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5024 /prefetch:14⤵PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,4685851182564694160,2557301752373280121,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5028 /prefetch:14⤵PID:5352
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=internet+explorer+is+the+best+browser3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:5500 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffb0a233cb8,0x7ffb0a233cc8,0x7ffb0a233cd84⤵PID:5480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1928,9778338302158804808,9165620103739882997,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1944 /prefetch:24⤵PID:5452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1928,9778338302158804808,9165620103739882997,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1928,9778338302158804808,9165620103739882997,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:84⤵PID:2136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,9778338302158804808,9165620103739882997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:14⤵PID:5828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,9778338302158804808,9165620103739882997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:14⤵PID:3920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,9778338302158804808,9165620103739882997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:14⤵PID:5296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,9778338302158804808,9165620103739882997,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3892 /prefetch:14⤵PID:5300
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1704 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1744 /prefetch:12⤵PID:1880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6100 /prefetch:12⤵PID:244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6400 /prefetch:12⤵PID:3572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,17062939418137674240,15506051398203905580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7204 /prefetch:12⤵PID:5428
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2136
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4528
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x000000000000047C 0x00000000000004941⤵
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5020
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5452
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5824
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2536
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5616
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5324
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:2648 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xe8,0x108,0x7ffb0b9bcc40,0x7ffb0b9bcc4c,0x7ffb0b9bcc582⤵PID:228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1952,i,1811151094363900264,918826510133446180,262144 --variations-seed-version=20240816-130134.023000 --mojo-platform-channel-handle=1948 /prefetch:22⤵PID:4896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1844,i,1811151094363900264,918826510133446180,262144 --variations-seed-version=20240816-130134.023000 --mojo-platform-channel-handle=1984 /prefetch:32⤵PID:360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2208,i,1811151094363900264,918826510133446180,262144 --variations-seed-version=20240816-130134.023000 --mojo-platform-channel-handle=2220 /prefetch:82⤵PID:5776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3116,i,1811151094363900264,918826510133446180,262144 --variations-seed-version=20240816-130134.023000 --mojo-platform-channel-handle=3256 /prefetch:12⤵PID:5680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3260,i,1811151094363900264,918826510133446180,262144 --variations-seed-version=20240816-130134.023000 --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:1264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3748,i,1811151094363900264,918826510133446180,262144 --variations-seed-version=20240816-130134.023000 --mojo-platform-channel-handle=4452 /prefetch:12⤵PID:5752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4724,i,1811151094363900264,918826510133446180,262144 --variations-seed-version=20240816-130134.023000 --mojo-platform-channel-handle=4736 /prefetch:82⤵PID:1424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4728,i,1811151094363900264,918826510133446180,262144 --variations-seed-version=20240816-130134.023000 --mojo-platform-channel-handle=4916 /prefetch:82⤵PID:5788
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5964
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:4640 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb0a233cb8,0x7ffb0a233cc8,0x7ffb0a233cd82⤵PID:1152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1924 /prefetch:22⤵PID:748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 /prefetch:32⤵PID:2620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:82⤵PID:2524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:2444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:2484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4356 /prefetch:12⤵PID:5884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4348 /prefetch:12⤵PID:5228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:12⤵PID:2704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5044 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5032 /prefetch:82⤵PID:3672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5424 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4312 /prefetch:12⤵PID:5524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:12⤵PID:2208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:12⤵PID:2532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6068 /prefetch:12⤵PID:5352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:12⤵PID:1860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:12⤵PID:3888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:12⤵PID:2292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5580 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5808 /prefetch:12⤵PID:1544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2584 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:5652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5812 /prefetch:12⤵PID:5072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6024 /prefetch:12⤵PID:444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6832 /prefetch:12⤵PID:1384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6584 /prefetch:12⤵PID:5488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5524 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1724 /prefetch:12⤵PID:2580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7060 /prefetch:12⤵PID:5784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6696 /prefetch:12⤵PID:3424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3632 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7140 /prefetch:12⤵PID:396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6648 /prefetch:12⤵PID:3360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6584 /prefetch:12⤵PID:1764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6668 /prefetch:12⤵PID:6140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7064 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7132 /prefetch:12⤵PID:5684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7088 /prefetch:12⤵PID:420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:12⤵PID:1188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6640 /prefetch:12⤵PID:5616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6080 /prefetch:12⤵PID:440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5016 /prefetch:12⤵PID:6068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:12⤵PID:6116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6652 /prefetch:12⤵PID:5124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7632 /prefetch:12⤵PID:1592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7636 /prefetch:12⤵PID:5980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:12⤵PID:3308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:12⤵PID:3920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7708 /prefetch:12⤵PID:5948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7972 /prefetch:12⤵PID:5056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:12⤵PID:964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8468 /prefetch:12⤵PID:1044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8708 /prefetch:12⤵PID:1916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8044 /prefetch:12⤵PID:2316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8024 /prefetch:12⤵PID:2084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:12⤵PID:4256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7752 /prefetch:12⤵PID:2780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8108 /prefetch:12⤵PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8148 /prefetch:12⤵PID:1440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9060 /prefetch:12⤵PID:200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8340 /prefetch:12⤵PID:4764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8344 /prefetch:12⤵PID:2664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8480 /prefetch:12⤵PID:3360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4352 /prefetch:12⤵PID:1172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7996 /prefetch:12⤵PID:5908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8620 /prefetch:12⤵PID:2396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6040 /prefetch:12⤵PID:712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8040 /prefetch:12⤵PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6600 /prefetch:12⤵PID:2316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8696 /prefetch:82⤵PID:3096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8056 /prefetch:12⤵PID:5604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8744 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2688
-
-
C:\Users\Admin\Downloads\MentalMentor.exe"C:\Users\Admin\Downloads\MentalMentor.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6124 -
C:\Users\Admin\AppData\Local\Temp\is-P6KG4.tmp\MentalMentor.tmp"C:\Users\Admin\AppData\Local\Temp\is-P6KG4.tmp\MentalMentor.tmp" /SL5="$8042C,2487297,845312,C:\Users\Admin\Downloads\MentalMentor.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\is-Q3SRF.tmp\7z.exe"C:\Users\Admin\AppData\Local\Temp\is-Q3SRF.tmp\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\is-Q3SRF.tmp\zip_libs.7z" -o"C:\Users\Admin\mentalmentor\" * -r -aoa4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:7828
-
-
C:\Users\Admin\AppData\Local\Temp\is-Q3SRF.tmp\7z.exe"C:\Users\Admin\AppData\Local\Temp\is-Q3SRF.tmp\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\is-Q3SRF.tmp\zip_bin.7z" -o"C:\Users\Admin\mentalmentor\" * -r -aoa4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:8528
-
-
C:\Users\Admin\AppData\Local\Temp\is-Q3SRF.tmp\7z.exe"C:\Users\Admin\AppData\Local\Temp\is-Q3SRF.tmp\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\is-Q3SRF.tmp\zip_lum.7z" -o"C:\Users\Admin\mentalmentor\luminati\" * -r -aoa4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:8596
-
-
C:\Users\Admin\AppData\Local\Temp\is-Q3SRF.tmp\7z.exe"C:\Users\Admin\AppData\Local\Temp\is-Q3SRF.tmp\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\is-Q3SRF.tmp\zip_html.7z" -o"C:\Users\Admin\mentalmentor\settings\temp\inst_gui\" * -r -aoa4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:8700
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall add rule name="Mental Mentor" dir=in action=allow program="C:\Users\Admin\mentalmentor\mentalmentor.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:8824
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" advfirewall firewall add rule name="Mental Mentor" dir=in action=allow program="C:\Users\Admin\mentalmentor\QtWebEngineProcess.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:8928
-
-
C:\Users\Admin\mentalmentor\luminati\luminati.exe"C:\Users\Admin\mentalmentor\luminati\luminati.exe" switch_on4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:9116 -
C:\ProgramData\BrightData\d1bab175a2a8d47f9b561f4c58dc046b93194db0\test_wpf.exeC:\ProgramData\BrightData\d1bab175a2a8d47f9b561f4c58dc046b93194db0\test_wpf.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:9156
-
-
-
C:\Users\Admin\mentalmentor\mentalmentor.exe"C:\Users\Admin\mentalmentor\mentalmentor.exe" install4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1820 -
C:\Users\Admin\mentalmentor\mentalmentor_crashpad_handler.exeC:\Users\Admin\mentalmentor\mentalmentor_crashpad_handler.exe --no-rate-limit --database=C:\Users\Admin\mentalmentor\sentry --metrics-dir=C:\Users\Admin\mentalmentor\sentry --url=https://o4505329939513344.ingest.sentry.io:443/api/4506451695239168/minidump/?sentry_client=sentry.native/0.4.6&sentry_key=0cb1bfe551768937b10a49cd2122722e --attachment=C:/Users/Admin/mentalmentor/sentry/log --attachment=C:\Users\Admin\mentalmentor\sentry\593679d3-da7b-452a-000f-03d79d803901.run\__sentry-event --attachment=C:\Users\Admin\mentalmentor\sentry\593679d3-da7b-452a-000f-03d79d803901.run\__sentry-breadcrumb1 --attachment=C:\Users\Admin\mentalmentor\sentry\593679d3-da7b-452a-000f-03d79d803901.run\__sentry-breadcrumb2 --initial-client-data=0x574,0x578,0x57c,0x55c,0x580,0x73607b7c,0x73607b90,0x73607ba05⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:8388
-
-
C:\Users\Admin\mentalmentor\QtWebEngineProcess.exe"C:\Users\Admin\mentalmentor\QtWebEngineProcess.exe" --type=utility --enable-features=AllowContentInitiatedDataUrlNavigations,TracingServiceInProcess --disable-features=BackgroundFetch,ConsolidatedMovementXY,DnsOverHttpsUpgrade,FormControlsRefresh,MojoVideoCapture,PictureInPicture,SmsReceiver,UseSkiaRenderer,WebPayments,WebUSB --lang=en-US --service-sandbox-type=network --use-gl=angle --application-name=mentalmentor --webengine-schemes=qrc:sLV --mojo-platform-channel-handle=3196 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:8844
-
-
C:\Users\Admin\mentalmentor\QtWebEngineProcess.exe"C:\Users\Admin\mentalmentor\QtWebEngineProcess.exe" --type=renderer --disable-speech-api --enable-threaded-compositing --enable-features=AllowContentInitiatedDataUrlNavigations,TracingServiceInProcess --disable-features=BackgroundFetch,ConsolidatedMovementXY,DnsOverHttpsUpgrade,FormControlsRefresh,MojoVideoCapture,PictureInPicture,SmsReceiver,UseSkiaRenderer,WebPayments,WebUSB --lang=en-US --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=3 --mojo-platform-channel-handle=3232 /prefetch:15⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6760
-
-
C:\Users\Admin\mentalmentor\QtWebEngineProcess.exe"C:\Users\Admin\mentalmentor\QtWebEngineProcess.exe" --type=utility --enable-features=AllowContentInitiatedDataUrlNavigations,TracingServiceInProcess --disable-features=BackgroundFetch,ConsolidatedMovementXY,DnsOverHttpsUpgrade,FormControlsRefresh,MojoVideoCapture,PictureInPicture,SmsReceiver,UseSkiaRenderer,WebPayments,WebUSB --lang=en-US --service-sandbox-type=audio --use-gl=angle --application-name=mentalmentor --webengine-schemes=qrc:sLV --mojo-platform-channel-handle=4324 /prefetch:85⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:8132
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-Q3SRF.tmp\opera_inst.exe"C:\Users\Admin\AppData\Local\Temp\is-Q3SRF.tmp\opera_inst.exe" --silent --allusers=04⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7232 -
C:\Users\Admin\AppData\Local\Temp\7zS04C53BC3\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS04C53BC3\setup.exe --silent --allusers=0 --server-tracking-blob=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5⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:9080 -
C:\Users\Admin\AppData\Local\Temp\7zS04C53BC3\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS04C53BC3\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=112.0.5197.53 --initial-client-data=0x33c,0x340,0x344,0x320,0x348,0x6996a174,0x6996a180,0x6996a18c6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6752
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe" --version6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4884
-
-
C:\Users\Admin\AppData\Local\Temp\7zS04C53BC3\setup.exe"C:\Users\Admin\AppData\Local\Temp\7zS04C53BC3\setup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=9080 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240818121211" --session-guid=b3bdf7c1-5122-471d-836b-c6c4dbc35c15 --server-tracking-blob=MmUzZmQzM2Y4MWU5ODk4NGUwNGM5NmNkMDIyZDUxMTg0NGMwY2I3ODE2MTgxMjBhNTQwYTU5YWIwOTExMjM1ZTp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cz91dG1fc291cmNlPW1ndCZ1dG1fbWVkaXVtPWFwYiZ1dG1fY2FtcGFpZ249bWVudG9yIiwic3lzdGVtIjp7InBsYXRmb3JtIjp7ImFyY2giOiJ4ODZfNjQiLCJvcHN5cyI6IldpbmRvd3MiLCJvcHN5cy12ZXJzaW9uIjoiMTEiLCJwYWNrYWdlIjoiRVhFIn19LCJ0aW1lc3RhbXAiOiIxNzIzOTgzMTI5Ljg5OTMiLCJ1c2VyYWdlbnQiOiJtZW50b3JfaW5zdGFsbGVyIiwidXRtIjp7ImNhbXBhaWduIjoibWVudG9yIiwibWVkaXVtIjoiYXBiIiwic291cmNlIjoibWd0In0sInV1aWQiOiI5ZWM4ZTE1Ni1jZGZmLTRkN2MtODc5Yy1kNzVhMzE5N2NiYmYifQ== --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=20060000000000006⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:6232 -
C:\Users\Admin\AppData\Local\Temp\7zS04C53BC3\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS04C53BC3\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=112.0.5197.53 --initial-client-data=0x32c,0x330,0x334,0x308,0x338,0x68dfa174,0x68dfa180,0x68dfa18c7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2464
-
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202408181212111\assistant\Assistant_112.0.5197.30_Setup.exe_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202408181212111\assistant\Assistant_112.0.5197.30_Setup.exe_sfx.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202408181212111\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202408181212111\assistant\assistant_installer.exe" --version6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202408181212111\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202408181212111\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=112.0.5197.30 --initial-client-data=0x25c,0x260,0x264,0x238,0x268,0x5a8f40,0x5a8f4c,0x5a8f587⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4880
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-Q3SRF.tmp\av360_inst.exe"C:\Users\Admin\AppData\Local\Temp\is-Q3SRF.tmp\av360_inst.exe" /s4⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:72
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8284 /prefetch:12⤵PID:5484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8376 /prefetch:12⤵PID:2772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8956 /prefetch:12⤵PID:5716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7528 /prefetch:12⤵PID:3000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7708 /prefetch:12⤵PID:3048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7288 /prefetch:12⤵PID:784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3992 /prefetch:12⤵PID:4692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7108 /prefetch:12⤵PID:5148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7688 /prefetch:12⤵PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8868 /prefetch:12⤵PID:2284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8088 /prefetch:12⤵PID:1056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8280 /prefetch:12⤵PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8644 /prefetch:12⤵PID:2764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2652 /prefetch:12⤵PID:2940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8716 /prefetch:12⤵PID:2024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9536 /prefetch:12⤵PID:5528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9512 /prefetch:12⤵PID:2772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8660 /prefetch:12⤵PID:5136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10128 /prefetch:12⤵PID:1956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7324 /prefetch:12⤵PID:3280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8720 /prefetch:12⤵PID:3236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3928 /prefetch:12⤵PID:6068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=102 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10216 /prefetch:12⤵PID:5596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=103 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10384 /prefetch:12⤵PID:5336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10480 /prefetch:12⤵PID:388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10756 /prefetch:12⤵PID:1172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10912 /prefetch:12⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10800 /prefetch:12⤵PID:4992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10916 /prefetch:12⤵PID:5652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10232 /prefetch:12⤵PID:6388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=110 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11980 /prefetch:12⤵PID:6396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=111 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11988 /prefetch:12⤵PID:6404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=112 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12112 /prefetch:12⤵PID:6416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=113 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12376 /prefetch:12⤵PID:6424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=114 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12508 /prefetch:12⤵PID:6432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=115 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12512 /prefetch:12⤵PID:6440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=116 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12760 /prefetch:12⤵PID:6448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=117 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12768 /prefetch:12⤵PID:6456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=118 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13036 /prefetch:12⤵PID:6468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=119 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13048 /prefetch:12⤵PID:6480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=120 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14040 /prefetch:12⤵PID:7244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=121 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13424 /prefetch:12⤵PID:7320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=122 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14156 /prefetch:12⤵PID:7328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=123 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14340 /prefetch:12⤵PID:7496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=124 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14372 /prefetch:12⤵PID:7504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=125 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14672 /prefetch:12⤵PID:7632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=126 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14868 /prefetch:12⤵PID:7700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=127 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12136 /prefetch:12⤵PID:7924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=128 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11476 /prefetch:12⤵PID:7940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=129 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15224 /prefetch:12⤵PID:7948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=130 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13936 /prefetch:12⤵PID:8076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=131 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13632 /prefetch:12⤵PID:8152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=132 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13716 /prefetch:12⤵PID:7148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=133 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12480 /prefetch:12⤵PID:7444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=134 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13032 /prefetch:12⤵PID:7196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=135 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14712 /prefetch:12⤵PID:8352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=136 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14672 /prefetch:12⤵PID:8644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=137 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9532 /prefetch:12⤵PID:8864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=138 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7780 /prefetch:12⤵PID:7180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=139 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15608 /prefetch:12⤵PID:6544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=140 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15584 /prefetch:12⤵PID:7580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=141 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12232 /prefetch:12⤵PID:4664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=142 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10148 /prefetch:12⤵PID:4132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=143 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9460 /prefetch:12⤵PID:3336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=144 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9508 /prefetch:12⤵PID:6200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=145 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:12⤵PID:2284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=146 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8728 /prefetch:12⤵PID:1692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=147 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11044 /prefetch:12⤵PID:4012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=148 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9756 /prefetch:12⤵PID:9076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=149 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14936 /prefetch:12⤵PID:3664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=150 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10804 /prefetch:12⤵PID:6500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=151 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10896 /prefetch:12⤵PID:6508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=152 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15172 /prefetch:12⤵PID:6524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=153 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14920 /prefetch:12⤵PID:2292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=154 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7332 /prefetch:12⤵PID:5324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=155 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14896 /prefetch:12⤵PID:8024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=156 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10888 /prefetch:12⤵PID:3468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=157 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11352 /prefetch:12⤵PID:2364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=158 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8940 /prefetch:12⤵PID:6656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=159 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14460 /prefetch:12⤵PID:9196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=160 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12424 /prefetch:12⤵PID:8076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=161 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10452 /prefetch:12⤵PID:7732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=162 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15208 /prefetch:12⤵PID:2816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=163 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15060 /prefetch:12⤵PID:2108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=164 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10880 /prefetch:12⤵PID:8312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=165 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10416 /prefetch:12⤵PID:2740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=166 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11716 /prefetch:12⤵PID:7936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=167 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14636 /prefetch:12⤵PID:8532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=9660 /prefetch:82⤵PID:8624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=169 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13204 /prefetch:12⤵PID:8140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=170 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14388 /prefetch:12⤵PID:8852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=171 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15652 /prefetch:12⤵PID:8208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=172 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11492 /prefetch:12⤵PID:7096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=173 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15304 /prefetch:12⤵PID:6428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=175 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9480 /prefetch:12⤵PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1956,293198888845132360,9319583247763543092,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=14312 /prefetch:82⤵
- NTFS ADS
PID:3888
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5564
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5904
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4348
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:768 -
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.Petya.zip\4c1dc737915d76b7ce579abddaba74ead6fdb5b519a1ea45308b8c49b950655c.bin"2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5712 -
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon3⤵
- System Location Discovery: System Language Discovery
PID:3260 -
C:\Windows\system32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT4⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:3276
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5712 -s 17483⤵
- Program crash
PID:6040
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost1⤵
- Drops file in Windows directory
PID:4660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5712 -ip 57121⤵PID:5860
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:860 -
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play "C:\Users\Admin\Downloads\Petya.sln"2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6104
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2780
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:8084
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Pre-OS Boot
1Bootkit
1Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520B
MD5d7bdecbddac6262e516e22a4d6f24f0b
SHA11a633ee43641fa78fbe959d13fa18654fd4a90be
SHA256db3be7c6d81b2387c39b32d15c096173022cccee1015571dd3e09f2a69b508a9
SHA5121e72db18de776fe264db3052ce9a842c9766a720a9119fc6605f795c36d4c7bf8f77680c5564f36e591368ccd354104a7412f267c4157f04c4926bce51aeeaa1
-
Filesize
7.1MB
MD5c6030e74a4597da324a77da97cb33ada
SHA1d015867cf7aca7a93f0912e1dccbafb1b2f4e04f
SHA25644147c861e95842b7cf885afdd84935e28566514b3dccf6a1f8fb97df21aa21c
SHA51225484367903290a2daa7d847a4db6ee72dba137ca4ee5410824d9d84618a0aa41bd33ae55475efe4f9034409b8e8c97daacbc82dd56c75ad29aaeed478be28db
-
Filesize
33B
MD570453c36253717e8a2c6e69510c38373
SHA12a769435111c10e86299dafcd3e6152f7e5d2ea8
SHA2560f3082c246633b6ea19754613c054128c6ff068abb98a57dfb2dfe37685566f9
SHA512b46b65b8f5c82fa25ff05413b1c51476a72e583415f5704b2fe2329c1b9307d7fbf3c8e2eace9b57ce92b34f24b561e388d76010d09d950b002f0c3f8ef59717
-
Filesize
40B
MD57bcf62155ff790174eb7d0bd933c377a
SHA1f08f3142332cccbb197645a06a2be53556583b45
SHA2563e4edede42ac4bbac1276ba6d12ce318ce1c583e6de3f30049f1110fa1d98779
SHA5125205f8b027d8ab8bbfcf3d0c6b162c5c52d8e073d27e2a0765c82d31f849d43c5bffb00a5631eca30d63e92f481b8dfc18699151fd9977dcaf85b542143069c7
-
Filesize
649B
MD57702561f187686596664b0d0e00df42f
SHA10f122fa30a955f4e551e8d7cad50328806908e85
SHA256ed5a9973a089dbb1b26dd9ff1f30cfaddd98ca04a15cc9d596a78732cd2df01c
SHA5129da3c36564f9aef63030e530eafe7dd47dc8d200a87fc7f2f99c0741887e44ffb8f594aabe5eb1c043995ed0152c8ae4baaa79c2d43ea980b31bf8e10f8d3c3b
-
Filesize
1KB
MD553e5c1b441f042450c63777dc003a29e
SHA11fe7f001cfe3d2e9e0388fe951c62e2c42157493
SHA25676475780027de69b81cdb6fccbea50f54e366881c1f84b9efdb604cac39b933d
SHA5123866beb999fac08ebd8c943769651bdb5edcb0a27838e9a88a52d3d433b1786934e32e53dd3bf31b15745eab529959370cbf5bfd1c7d344b303341f62da6ff4a
-
Filesize
1KB
MD5ddee9c6003e8e37cd0faf323b0ea5f00
SHA1c3cba1dfb6816944643e6b816f7d06e4c7a82cff
SHA25697102f8928ef25122d2fa79775211952f89d016a478e1d1367e8b01685d67a05
SHA512ccd93fd19c8d307f6df36c57b02a0a5a55a6df4b214e942b2937fd755b65af1a4b7b7739969950893366c74047e50261c26b0f3a8ddaeed3b18c03f3046f9bd1
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
354B
MD56b6e25950aef47d46555fe263a1e60c0
SHA1ed27131ed75c69b55c3eff97b00a3b5c65f175ff
SHA2567fb87391ff754605d75ca0ac8f3c67d7eec5b01fc6736993f536109e5913ea3f
SHA512af20dde7c248f7e5dd366573f906a5d3769bcf36d59138417727650a32ded5c6723038021928edd1edc4a335c543e6d9376661f26bb4df429ce4850a06dee8f4
-
Filesize
354B
MD5ccc139bc588388393045c619883ded18
SHA17d4f1b8fa46b7e30e95ce386f281649d4974a7bd
SHA25619b6e4768811267ca83897e8ea4adced21cda114ca2efb1647ff5d4a7b83565d
SHA51241ff6a34c0a3ee9b0379bc84957575e97d8825db7823fb8062c8129a7190169ef0d7945e538378a76ad8b25b59d349b97a0d5de6d9244e199a1d739def387ad2
-
Filesize
9KB
MD5d7dfdc507ace9bcff64f6c27636ad3ac
SHA1ce790c16f8ec474b5035345fab95592c7b5b05d4
SHA2565cc16ae01b5eaf313e4100c144388cadff4a1cb92a5bf9b40cac6e5a08af7204
SHA5124d788aafbc831b637432f64ead5b8c0881958081949a1a23531f2f47a2f8022b23960c64f25107956fe76bbb1ff610ecc744d9fe06cd5d0bb3324ad28a8e6b13
-
Filesize
9KB
MD52e62f0b476f3fee60595cea652e17238
SHA175ee8bdc0c9d3f420054f501636497610d3d3c03
SHA256866579fa1d47086c71fe2b535ba8ac4007e25e905da1a3bf67a0b0f7b246806f
SHA5122be0c843115306bdc73ab8a380cfc73485482e024ef417a579f4363329be0ed1d1ac5f78f70e159bea168bc62b7f1ae7137f0234e3d0b255d4a3201f78ae018e
-
Filesize
15KB
MD51254c6dde41ef4180f6753abba1813a1
SHA13bcd3f8e9e80668b2ac8d3a6515fe49799d609c4
SHA2566590e05351a33992283040405c78b89a5400d46e56f8fb4b66206e81a19a5dd1
SHA512d8c178e9661f3c6ba78d3a4eab8671dc920ee7c44b9771d73d05d79b746ca37c592229d17ccd2ed29f1ff5a7308f4d24c65f55e49813ad9786a12cdda3f22c10
-
Filesize
196KB
MD5da065263db96343d146cea821ed16e39
SHA147d83e753360c6192341a363fc7647f3a9d53aa3
SHA256fa38a7db986aab929d1900347207558a8b203535208b2777733a90250d358fbf
SHA512624c401e09d73e0cd86f6ebb4a509a83d809e5fb6366b6a07c61d3537224a846adf7038b4d8b4cdd3ea635c103292e9de126e9a739ec0b64055b8e592a7dbca9
-
Filesize
198KB
MD5a3163f35b5ed055137fdd8350d750792
SHA1ebd60ef9f79486593a8c14a4abff0609b4fd3c64
SHA256773e75d131bafe5e87e034a3e5541b51cc26ef718fdd9b7d519abbbeb2d3efc3
SHA5128f6d46a591b4009b401603829c9b8851c4c2411dcf092a2d65c10a8fa6bc7e8bddcb9294094b37e076e36292771370c57aab8b6d71983e7ac3d0c1a6dd47fd23
-
Filesize
103KB
MD5e46007e358c102ab441461e5d2f14909
SHA1f0f958601894441401e3f6bc9d352d67a9c5b1b7
SHA256eaa5e662eb62a73d4311ac047c0807b0e3bf8a529c2829e79f6e2f3fdc28d37f
SHA5124cc936e35fff02bc8705ace99d51574f2d308a7f5121567048bc3faeac2d22d17cc6d160a0d1126bc1a5471eb9a803ad0f968eb7ece6fe228fff8f45f177e5ee
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
152B
MD5e10aaa599f9ef2394900c27f536ca7a5
SHA1e2f184b1367bdaf043e4834551814d8266e1d682
SHA256f580f3f88a78ae9235493d95f357d83f95054919aaab43d70496062a484e2c9f
SHA5120a2b246ef1e34753a0e94c1f1cb1af078cbb22bd7ffebd0b6fe04b571f5b59c9763a5850f59a6a0366fc7dc1321e3432ebfd4d3daa97ae57c6d8e7398962b843
-
Filesize
152B
MD54bf4b59c3deb1688a480f8e56aab059d
SHA1612c83e7027b3bfb0e9d2c9efad43c5318e731bb
SHA256867ab488aa793057395e9c10f237603cfb180689298871cdf0511132f9628c82
SHA5122ec6c89f9653f810e9f80f532abaff2a3c0276f6d299dce1b1eadf6a59e8072ed601a4f9835db25d4d2610482a00dd5a0852d0ef828678f5c5ed33fe64dddca9
-
Filesize
152B
MD58bef02063028fba052cc03ab405d8bc4
SHA13be265f519a5fd6504a2f5466ad8a1ad4c1ae3aa
SHA256b4e02fe79da38dbf7911f5fa1595e2421ce112cde38271d713b7f392a467648e
SHA512eeaeb79ed108fdd1ee9ebf593bad2279c50acac24ad7e17a67a315080d49d445f966b1fde3cecd62563d4da2e601fc9afe80c06bde3fb90f30b394c8463e7492
-
Filesize
152B
MD5b4ae6009e2df12ce252d03722e8f4288
SHA144de96f65d69cbae416767040f887f68f8035928
SHA2567778069a1493fdb62e6326ba673f03d9a8f46bc0eea949aabbbbc00dcdaddf9d
SHA512bb810721e52c77793993470692bb2aab0466f13ed4576e4f4cfa6bc5fcfc59c13552299feb6dfd9642ea07b19a5513d90d0698d09ca1d15e0598133929c05fe1
-
Filesize
152B
MD55016ecc662005d25732848d8fc11f806
SHA1ff8e6d2d1da6d5415624116aaad98f19090d6a30
SHA2565c46e4ec9804b33ee078811af55ad8062eae06ae77c153ce8555000e900c07f9
SHA512fb4d4ec06b94482ab26ef24de1ef070c95e4eb48fe6386b93eed12ad13b079fdcda04c3a059ec3ae8b058f561927bed98836276e0a53bedaea5d1c8a491b958a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\62201f7b-c189-40ea-9033-f667e539e023.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
70KB
MD50f6e110e02a790b2f0635d0815c12e5c
SHA12411810c083a7fda31c5e6dd6f1f9cf1b971e46c
SHA2562f7018f3c214ace280e4bd37aabe0690bd9d8d0532f38e32a29d1f9de1320605
SHA5122f2fb7c4ddfb6abb5dcde466269f625eea58a2c69d25830e6bb24126e7679ec7c83fdb0d8ff2a7de4dd4b994513f5e80813dbf1f5d6a9a474c3a60d8bee74f4f
-
Filesize
43KB
MD5e352d970a4f70796e375f56686933101
SHA120638161142277687374c446440c3239840362b4
SHA2568a346ccc26d3ae6ded2665b27b443d6f17580650d3fdd44ef1bb6305bee37d52
SHA512b2c95bc6a7bd4cc5ef1d7ea17d839219a1aa5eba6baeb5eab6a57ec0a7adbc341eb7c4d328bcc03476d73fd4d70f3a4bdec471a22f9eb3e42eb2cae94eeb1ccc
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
88KB
MD5b38fbbd0b5c8e8b4452b33d6f85df7dc
SHA1386ba241790252df01a6a028b3238de2f995a559
SHA256b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd
SHA512546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16
-
Filesize
1.2MB
MD50aba6b0a3dd73fe8b58e3523c5d7605b
SHA19127c57b25121436eaf317fea198b69b386f83c7
SHA2568341f5eb55983e9877b0fc72b77a5df0f87deda1bc7ad6fa5756e9f00d6b8cac
SHA5126a266e9dad3015e0c39d6de2e5e04e2cc1af3636f0e856a5dc36f076c794b555d2a580373836a401f8d0d8e510f465eb0241d6e3f15605d55eb212f4283278eb
-
Filesize
37KB
MD5a2ade5db01e80467e87b512193e46838
SHA140b35ee60d5d0388a097f53a1d39261e4e94616d
SHA256154a7cfc19fb8827601d1f8eda3788b74e2018c96779884b13da73f6b1853a15
SHA5121c728558e68ed5c0a7d19d8f264ad3e3c83b173b3e3cd5f53f5f3b216ed243a16944dbe6b2159cfe40ee4a3813ca95a834f162073a296b72bbdedc15546be8f8
-
Filesize
21KB
MD57715176f600ed5d40eaa0ca90f7c5cd7
SHA100fdb1d5b1421ea03d2d33542a4eaf7ac543d3d0
SHA256154632629a0698587e95c608e6ed5f232e2ba1a33d7c07fea862a25293a9926e
SHA512799cfee1969b6137813c98b83b90052c04527b273156f577841b64828c07c4e6a3913a6ddd49ae5021ed54a367ddbc5ab2193226960b0ffe9a618c663c8d8a1c
-
Filesize
37KB
MD548f925eefce06701a10bb34743596ef6
SHA13271af5587fb44878f2355cb99cc2a5a915706fd
SHA25685712a77e89fff00123155170da85c01b812e5b68de05a05f59c71fcba597a17
SHA51276993db32748cf3f3295318b153ab6fd85d18a624f5b75d85d2e8c7b39f5d19003cb10c659173dee6a87aec02ce30f3f3219ca9bfae0996e37db64fd6b446d6e
-
Filesize
23KB
MD5bc715e42e60059c3ea36cd32bfb6ebc9
SHA1b8961b23c29b9769100116ba0da44f13a24a3dd4
SHA256110ccd760150c6ac29c987ee2b8f7c56772036f6fe74ff2fb56c094849912745
SHA5125c0edd336a6d892f0163aa183e5482313dd86f9f5b2d624b3c4529692d70720f4823808f10ee7870fd9368b24de752b343570419fd244c33ad2d9cc86007bedc
-
Filesize
209KB
MD53e552d017d45f8fd93b94cfc86f842f2
SHA1dbeebe83854328e2575ff67259e3fb6704b17a47
SHA25627d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6
SHA512e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9
-
Filesize
3KB
MD5683098549124a72c2e3fef097e89ee8a
SHA18cd9f6cb8dc0b473bc025a386c18fccb3bf3dec3
SHA256fe0bc93888162e1a1ba3c2744431fb7c2b3f4bfce46e6bca573abd33440e2ab4
SHA51249cef4609fe65fa8985ea243d7b4e5a5a3c2d5bf71bdba6f58e9234058510f8d1946159aec018e01f4d4f82c93c9036c617b911acdff643cefdb90e5535b62ff
-
Filesize
27KB
MD54818e45b833f0e87e73edcb613ef9390
SHA1a8963327628e2b96e368be29deebf9293656597b
SHA2561d79bd2fee7be7dce776e83bb27adb03f3c37ae2584f2088bbbf07f3701396fb
SHA512791dca02a08bf440714adbcfd3e1c851df0115467ce52d679e790cba35c6eb4091a139479d192eaef887e082f31aafd0defdabe765a114fb3ba1457463289a20
-
Filesize
4KB
MD5fd59b70a19e6bdf2a98fb3c81ebda4fe
SHA1821cb6bf814e062885b1ba68cbf740ecc8b20077
SHA256cb8f24b0a44383d27efc661b0f0d650f22391904511d4e8e76a8cee424296d79
SHA512dd0b3bfab1caa69c5fc9e07c3c5894381143e9bb54fd777cd067af40c808e57916589db1a59a03a832492f1050a5cda59e69b448d6c43846292469dcea9b7478
-
Filesize
55KB
MD50553a4620dad6d72566b0e73b6aea0c6
SHA157658c88da31a8c8aea06bfa4fe96e88e325537a
SHA256abf3543ba5699dfef3ee823a23172fad17a86fdd95621fb3c63f144e5772b45d
SHA512530f86e72ff45c17f987134adfadced9b04eeef92bb07ba2282e5f810d714787c9817a2ff7bea10f781a22332282f43a57d90b50a0251d9be3490bdc4d387d8e
-
Filesize
23KB
MD59fc630bff917831f30889100efb1bf60
SHA1808eeae850c73d2e7d19b9d5494a9811f661247c
SHA256669f3a8d0f5c9c4ad930fc064eeb57747cd1db60c7594acea2d75830785ead0c
SHA512d42cb84db935d76bc44e9cdf93573ce9fa89df6aba8de797b82bd07b72811b5be5ff596d8753092c2ca736532775190c5fe9196da7b0d3ed3758c4f90c60bebb
-
Filesize
26KB
MD575efdc489f72d9fb162b9301887fe66d
SHA1d60a5bce2a33fa7759b9f7a97051cd4680d95b9d
SHA2564a444972bfd7544a6c068b8e85e2e2d5546821eca09b97ff10a08cafd27804ab
SHA51237bf7518602eaa2dfdb46df2720cae665474e411e50150aab0313782cdf4b41515120566a4e1dc73a0c57ee1aa4b25d1745d367a6dea2b03fa31849b672a533d
-
Filesize
14KB
MD534d425eb3744a35e310296c1ca50e9cf
SHA19a9b616689feb0588851be8a25cb2e2e89b7862e
SHA2568e15177cef5395253421590feca76cb6342613419d805f0707aed90ac381df45
SHA51274babda4e248bd5f765d13b82c9afee3a6e1b536a3bbb5cd0f4e637d258c021863a355daf1b5a8f212ceb09ba1188b138a7ce53f6cbc665499f00e198c262ffb
-
Filesize
1KB
MD5e8a99b2cc4b6df9635d40124c7841011
SHA1c68664ddc039b3d6596790b8c161893211cc3039
SHA256d1009438119deff6b6c006c0b871b9cb9a8a39ab53bec1c832e56383644a69f9
SHA512f4b1ee316ba20338dc3b95905f96f3ebb7fc19c3974b7a85fd35f2c87f4c5f3a761e53709aecf8c4e75694460573926bee2da07b56428cbff6fc76fe820ccdd2
-
Filesize
4KB
MD590afe4b8021e0eb385be0f131d192752
SHA1b478e905fa253c46827a2f93411caaac9beaae0d
SHA256aec8ce1a17cc788e4e6f99b68697f3c919a6b902645792efd8e56d430c082a27
SHA5121eff67324f8d08c09d8135c9e9b8b472abaddb44130af58fe5b7c08791d3a717e6a0f658d5a3c97b64085a90a4e174c64ccad5680521f6c1fc7a96b0cc1ddd14
-
Filesize
6KB
MD52d410b6b0f399b2f5a83fa2ddb5bc25a
SHA14377bf3dd19546286c565aa3b7a9c9e8e81bd9ac
SHA2560004f68819c16aedf3b1e09608732f10e07e27998f201b1b35bcf87fca3d5e4b
SHA5120589307d0453108db5e967ac0945ee13555ab94e0595f9bfa991f4bb56344210e09d2363944a1ff8802335855d320ff86b2c0ab2f3a89a9c7f6d1d5836c81f62
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD516a021085fd812a2b97c3e2b1f304fbc
SHA1ff26d1e0951497861debd837a553df9e9ed3290c
SHA25649241126d104bfa27f9226b1a2fcc42268b630038c438a0a948fb0b716c0ea68
SHA512ce1bd0cd7ee4d5f33c94d11f34535a427f817c9cdf19712b20b25e999424c939fa696e135d5856d48e952df46d2a904cd46bd0bccd32315270d4706ea378c721
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5a02b5798a314188d00d61630d6009144
SHA18e33458c4ffff4fed938324bed2d498b01d60935
SHA25659f502981fa21715061ada0e004d1537039fb921294e3cfba2a2595d2883118a
SHA512595077ee53939cb49fe4a282120b63bd4654794bdc317cbda1d182e1618da9f8f3ae8b5bcfa0dd668f3a9afde90bb6c77637001f24f795464fb23a30402bec4f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD579a68f8506f144c2338fdbc607b2bce1
SHA16dc56f8095d18179365c867707e87525f1aa9a8c
SHA25621f3d449ac3ab6e1eb43d6d6c27b97cf8fc2175c25a3f683a19d952409ea621a
SHA512ccceb3cdde05b11401bed27161d9606a322d1472ec8407a52ba1142e0d3cdbffc665c953886c868831284ef4afc79a389ad8f38311e8699bdb6a504910a56335
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5d3848da176b74c43409530206ade743c
SHA1e3629c4de4cc2174f9015e895863ec32f1f68334
SHA256139b1acc98f58c8349faf70e78455ef01a307d801bc3b2ac590944e0a545d351
SHA51204978c74bcc5e475328f2ad3a385ccc9e99d1d188dd15c7f537ca6525d6ad32894a8f2a73d19f3d87b446d20e2d28c152d62a3dde0fdd595f710565350677803
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5b5f34b7edb7d95ef4f2e8e8021305ab5
SHA1125ef6b04f571fdb92784ce38e238f0a109d29a6
SHA2564c9338e14ad6389f13f0a55cd6a3c305e44f208791991d5a2e33a0eb12d76712
SHA5121a232166e12e7f404d17fd0ee5f5bc4be4f5b567683886fc3396c4fcf662b4829bc9d5cd2c07c811c56dc28f313836c0f7c8a49b006173f60b6ddcb38eb3c2cf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD50a4041c2ff9d384387b704ef0da53d5d
SHA1f30fac8e0625b134c7f860f0d64265d10ac3d1c9
SHA256d2d39ed501e4d352fd009188bde10da2e49376d8d07eee3f5bcddf35ac70a948
SHA51205acbd8213065e955f29a6f3eaa1ba6888a51dd082005e6a315ddc82046be6b319201a7aa78c5a446a1855abf2e679851e3adc64e0f403e3c699930c1232fca9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize14KB
MD52b3237c30e2ee6dfad951069ecb3a056
SHA1fa7c03b8d34cd789149be3863fb3949845c2e699
SHA256e9a319d5207afe0b7c5227bfbc2ae5f36b46c812f192f642e9baa9645a70f27e
SHA5122881e9ddd221d9faa27cfec2c867226c91c4d701e58e5e387c5ae74121880cfeccaf1ab8d60eaaee6ac41c632b80e19e4416a5af244cea90c1f06d88fc4680eb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD59792f95ecbbfc212436d9609d0295328
SHA1d8e5c6b368bfa9f64e89c39f542e0bade68c27a3
SHA256667dab4069a005a8ee74d06532aaec7b80688690706d8193dd9733ff68405abd
SHA51224515b5a03ee759fc4087469fc3487413a25b51ccee81d3b8cf1d1843adf1033e4ad0c88f24011d65c9cb2a2da6fc3179eb99a3c667789a5a6b0eb20213060d5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD50ff3d8f7d8fb8e350065c8f75f9d549f
SHA1fb1e44a2335200202b4c2b45ffa21704286ad120
SHA2562244cdca7aa4fffe677a1475b0f6532c74da27f4777e490cd1a6dc14d49cacae
SHA5128e0967d26e4c2c7f4e53bf79e63b6e35aa6b7155c06fb3184172f08428534c6793c8767f623e3c8010d5d77b962ca37844bf3c69b89d7724fe34f0dd77cd58b7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD54a29a1cec13c103ce741a2e0227be93d
SHA1d5412d7cc071fa6d51865b9ba937a056c49ed8a1
SHA25671c1f0dbdd172ff0b314430bf4c4c44a49006737b9ead8055f63007d49f6beea
SHA512b4656d357a6b6400bf92d21b66734058c03028c275f8691160f0904828958228e15e031003d09066576dacbb343e1eeb40e9e567bb3176fc6646738f474bf668
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5582b7c5818dae53d580d925f09feb8a1
SHA17fab5e87c07f027800852a2f56c91a2603568115
SHA256493d86dc5448458d1b5eb3339e3b48a644f04e52ead9f42eaaa97804893eef82
SHA512d62fe033c6190fcd8474766a9a7a850f196219b6ba04a08fc43371ec67a35225a228116d4825da108856de14a1e0050c6999112ce9a7cadc672ab4eaac685840
-
Filesize
28KB
MD521294da50f2e5146ec6149dad337b326
SHA1a2680ccef76f4d788b12b058fba085b73a42f6dc
SHA256bcd156fa8a9b7e3f44dc909890c4ba5e4661132af736f1f980bfac5ba5c750fd
SHA512d577fdfecade9a3217035d6d2bb05529b0c7afb761e290967367201969387bbbaa254c9ad7bfaa532188e59093e8c5145e624881abee8f27b6a460bcf151b464
-
Filesize
116KB
MD5f50dc985d93be9b70020fe98ba5ab4c6
SHA1463bb6e14283972b922dea0702a6e8cdf09c9967
SHA2567efed9bd5600de378359c1b6e74ceeb5523b07de97584d0373549618d342210f
SHA512baaf4eedc87e78c303f1766b67cf7a9ba6a481fd1180390f8d09e6adbc91cfd1dab5f0529f07ee9f28a67d7e51344942f6b798041ccc52ddd0ef8b1e6eb0ce2f
-
Filesize
7KB
MD5b3e450c37474431dea9acbfe94a9c8d9
SHA109cc7cff83dd2e96eaed653ec76732bf48b3ab3b
SHA2560834b191c6ce980c2702eaaa8ef1d11a12bf83b2f1b8d7d4737e86430282cba4
SHA512382228a0069ea93689cd69a5c14ae6cb7e85e4c17164e4e605c461d4a90d60d93175e9f5e71e9a056496611860da8240860822efbf18fe9bae1541eadb33e3ec
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
713B
MD51890bc8711ce50f9fd12887077730206
SHA18fa740159e0e20c89f3c39640cbd1771788743be
SHA2567a85c63163abb8eff7c9cc0139e9a125420a9208fbdbcc441f581fbea2f028c2
SHA512b8657d34d35e15fec9d36b85550ba42e9be6d7d51f5e455a1ca1d56b16f9b156a88ee3fb36590e7058847bd84a0f0fa1fd6cad04ac08d8da31914b9bbb87a8cc
-
Filesize
5KB
MD53d031563228e90cd182ebfab283c7e72
SHA148d60cc5196be4953da9a8a93fd7e6d1171037b5
SHA256f395d2b11e286e1bcef7210fbe171b83048fe98a2ab0e16f083a923f793390d6
SHA512e3d4f0417fca7fb7c60065d40404987d8d5f40e87468d97629f10f9a287635ab69e657f5fd035178b7945acdb4c8e0f46af9aa2548ff22496707c47b4690a524
-
Filesize
5KB
MD5da35b7ec9696b66f31fed639091aceaa
SHA1beb073ce85f626d22f5379a3c1d515c554971454
SHA25621ebc2c89bdf5a2d899043ea07426535dd4c5fd54d2b48b9b18c1f51de86ed4f
SHA512be7dbe1bc96591e6ac430fede12e6157d0feb099b013874a3b09eb0436efd06d354c8374fd14584013faa04ac3595acdd361f8c13a37f0a1b3f5dab2de1f09ce
-
Filesize
5KB
MD52009022d611d7086b521438ae9314c1f
SHA10edbcba1a8aa14fa3250a0ef441c787c482aece3
SHA256a048aca6073fe96b036e2b78510891b92367b3bdb949eeb0e3d711403e3c84cc
SHA51263390a86206cbe5b7659425352356930d40df544845249e21e9370b39d81ef53505702bebcadeee31784dcecf7614397b7948092157582f5f282b98574068e60
-
Filesize
10KB
MD53151d13f43b15b1fd6dc8a0c5749d92e
SHA12a1d3cc6fabfb9d93e8bd3ea399c5d5b82f6445e
SHA25623a22813aa923bde845adb06b20baee91ab0eb1d1ad36212c250eeede619274f
SHA512827492afcdf4b670d8f9d9d9e9172cb5712f12d9376d2ab13644fdf199cd8348537c67ddd28382b95b74a26821744d76c621b46aececa9c240d7f7208a24d348
-
Filesize
11KB
MD5a621b21eaf5bddf3a6fd70feea1a8894
SHA1cdb1dd08d8ddf4975715664adf008dff2ff469f1
SHA256b3e28410c947bf73fbb66e04617fda90e17dbd49e54ae67db97f6c69c576e2f2
SHA51236a5bd4cfcb28ed001b20f8711b3461f6b2f742496618e3eabf06e262e75aaeb86ad06a4e3df713357393b67e7447f0a4b39a64f47f4a90c6baa36d0ec547c1c
-
Filesize
13KB
MD59033c835048b381a7226dada305d09e8
SHA17fb40bde4b0e6d97d108d36e938dd178e50714a7
SHA25646a5cb5325899f650aa12a05071d1b18721681839f7c16119ffa851c0f6c8583
SHA5127da81e2b5e22b326d72941ae4f864e5a1dd802b118c26bd11bd29f3fe8971ce1017a196514b33dd43beb56f3f2123a00dedff55287f841a787db3c254b302bf3
-
Filesize
15KB
MD54f17533af86cf65e16f9bd5e2da2b11c
SHA1c8ec9614996d14fea1235423c97008c0b1672214
SHA256195d25c22f5beffb65b8a1ce9f06f7b4ea0473b3c8021225f347c8b6f79611b7
SHA5121ca73a17cee6b0b68a194e24a2e3f8b487211559bc3ab5dc3f5ddfb3d030c4567e15bb63587ecff5ff6d57b6656eb26403b2b3b5383cb21a4327025e10d9787b
-
Filesize
24KB
MD54f760e392e40609852be87f88025a06a
SHA1c4ccacdd9e65f00a0dd57aa074bc1472ae9c33d1
SHA256c60e33e4f2b57603a636e3e01c53cec6383c5e86872d4a2b931312a2c1b08e6e
SHA512ef7aad07d06d7cc8d57d731050b562bc361572f5067a9aa75a575d0b12a849e77c90b9356432a947d2732b05a7da729f0f254ed8960de7cbe4cd3ee4360cdc50
-
Filesize
5KB
MD5a711b390cb89b6a6907e3b27007888e5
SHA1b0a27bfe86fc3032f07a17c54c359b13052dccf5
SHA2564ff1c8c366cbb5d78b3b323b8bea5f9f7f16c189f9cf6e6e1de66e353d71c42e
SHA512cc972a8feb331694a0f50022c79ce1d91efeeefcb53cc5853b5b674c18c98f282f860c6c78ef1ef633ded57944578cb9d75ad47cdf5deec37f290fc08f3b9603
-
Filesize
6KB
MD50d40d7ec5cc9c17749f0dfb430530b32
SHA1a561e53973a93a1c5ca4ac223a111b7579b071e5
SHA2560951ad256851af7d35c9b3ae5f125809936d32656eea29a5aca214c1f03f15e3
SHA51234f63b5cc4c7f282e914d6fb2315b5bd4b90e7bbca099e258563c9a816c9c2a27a8302760815fa30af8fc78e4a4c26e592427213610a294c323b7b6adef807c9
-
Filesize
6KB
MD549b8eb13175015458ef5d45e398e9603
SHA1b4b045a386424b67a9342ff9eb3f390a233e17bf
SHA256aa28dbccf2a631edfc7951a0302e315703266803b0c6df2aae69070e1373196d
SHA512e2a9e2fe85da6a3553f685b32a1fd5e638e1b63a8fc34303655e0473ea6c092b2585d81540b6dfe369516a006ade16c08b3568fae305b13ae217f0db772b0517
-
Filesize
6KB
MD5b94d1a380ec2b9448678c78b7dff3cd6
SHA12652c85d626343ec79b53778e108be8a00ebc5cf
SHA256afaa5c3b6bb0aa1801e0cd3e78abdf36d693a56f4d052da793b2368ed03d9420
SHA512e7b2d5256cce058cbfde01c16555e0c5c71d58add9effea0f3405077842664acdd904e670ff2566cce5c0f36872874348b6409e20c083aa1d9c1ff4961a8170c
-
Filesize
10KB
MD51ededa77e138438b1afae96cd27c95b3
SHA14757b4ff1702da7a1ef0754362cd9ae2be5a730e
SHA256d81576313d5a6c875df7876addca8711feda016cd9a37a15f7319efa3af791a9
SHA512c08522bfb5a6e4530d724bfaf61db0f4815a5f9b4e8caa733a14842be18c1d5170fc860ec8fbabf4568ab69bd6b893d13773ba0a7a7df5d7d1be78e61137fb1e
-
Filesize
11KB
MD50abc91e8556bd66589ff8dbd443dccd0
SHA10da408e9e0d989a5ed2c5c17ee795fb777595a7c
SHA256281ebddcedbce165715ae5813898f4f7992deb8c1a1b95b9e31678ba8cff0666
SHA512bb9bc54aa90fd45e60eb8e231062f3fd1d205dd0d00aab40c3c0ff652dab91b1db74c719bae9366cf0358a6408b4d0e9a0827c63cb40ee22ea3b6785f5e4b872
-
Filesize
12KB
MD5a82c21f9e0e26bcabd85f46e9aa0b690
SHA15a7ea716ddd1ee65da19274fd64a6d61c853738d
SHA25628b847efd62d52ce2d91237d12f7f79ec10055a6aab5d6d6591d5758d8c5c2b0
SHA512658c20201091617efc56e14a20f7611e14d10a1c786d4a746afea25cfd92249fa93563b0e8fce2e5f3708e3e68a02a53b91074a0dfd535a4358d168bd15d6cca
-
Filesize
14KB
MD5f9e0015f74dddb74717bdceb3c7a202b
SHA197604c34997053e853ca1bf6288a063ad1ada1b9
SHA25694f28c64776001647b84cecfd5e0f97fa18da3f34efcb7a890d13ffe5e57564f
SHA512b15e491a2441f2d035b9121cf82ba6381782294149102713456fbaa54c416826e298868c7e68089df568678fd59422200020578c67bfb33fe1f72dbb6ce638b6
-
Filesize
23KB
MD588f670e2aefca91f89d2959dc0c75558
SHA1dd0b37c6a0c6dc4b066e0e25ea4f30b6ad03b0e9
SHA2561708c7362b2d0534de2f7256b9d7f72d7119b4fe0d511e8d8797a320ad21d1cb
SHA512974add6414b07f5f0eb6962207228ee847ef5ff3fec306265f3d4e3eaf8ea12e6f45b3430f15d5589423842ce9fbbf2895bd0b25c8f99b2e3269de041ecc0fe6
-
Filesize
25KB
MD5e5826140db5a75a36ec60dd3e72ea0fe
SHA1aead16d82da0bb95459f8fb330124d17ad39f47e
SHA256a36c8ed0edd33e5c1a05235485f26ef04db03c5a58cec8192c3fc21966421ffc
SHA512482c705287421f7ef4c161bf19bdf7fffe0e3269af220a9abccf35399cab2557bc8d0ec56e5b6286830e7d07d56b96c8fc643aa24850f7f5cb7c822ef53e866e
-
Filesize
11KB
MD5c1b54be852b2767cc089af0590a79053
SHA153e99e2eaae861741e38582b5e868ce8b63653b7
SHA25658f5030b9d6e8f0586c018a941d5d24b3e24c40ad7ebc029096998ccc3b8f3eb
SHA5123bf3c511b48b4d72be2cd47c75709cafcf5590c314c9189ac616a128280b08a537aecbe7b232a0c942ee792bdef59521f51374edbc590579bf16e703cf17c960
-
Filesize
25KB
MD546cc3758d6fa1c83c73d71f654b453cc
SHA1d217a5127ac6555c14351cb8ca4a527644de247a
SHA2563364430d4260d9503f4890d48dc17541c3d240cb7d4d18d9416bc0814ce882c0
SHA51294b9fefd43b1b6c8261c2e07d81c5e84ffe655638cb02d79cb59b15138c404c914401f837714063b482e40de27fe521cddd9021c8c4f22e770e3d28be9b89c7a
-
Filesize
6KB
MD55df4ca4f7c5cd77851e06e6dbfaeac81
SHA17f47b41fbc4b69df8aa5722f8ee9c62fc279b989
SHA256f052510dcf19bdc14b6f3833f7dd0d97dcf3493324b4e94c9cd1d3b4e706bf7e
SHA5122a55f82590359a97f15cecaa650fa4540412d83b9827c5c43c3b2a6efbb0850d71bb7bb7adbf4895ea76f14160e16e7db1576ea19c693cef0415af4a22355a11
-
Filesize
11KB
MD572ec94d0f23e7bb8fd124af9684387b2
SHA128bc7a3b9d1b9aacefabb61de61c8a4a87cfaaed
SHA256522fcfb1511ed8e92ec55f028a9047edb84f6ff9beda67181f21b8fcac6e77e9
SHA512062f7a8cba61eb06cd4aecce304077ca019c01d425943113aa94fca67c7eaeb69d64803d8778be56fd3fd3a35bbc27935df89384a05009ea9e87186b0333417b
-
Filesize
11KB
MD5df7ac5870d47b9c8bd3bd6a396802884
SHA189af39dd343718f4f137b1a9ab2b0a9f65aacb93
SHA256ea664ae863806ef128b6fac00d82f6f517bd6d8d98fcd16044b755393e999c11
SHA512877efec24676c0da5547812eabddb64980e8f03ca9522c683b04e55cb359a68e64be271a8a0f72c8688cd406d9f61144073103790ca9bc0a6697700ad70fa0c5
-
Filesize
11KB
MD52ae202a73da431aec333f6b7d5f567b6
SHA1bd69adf4eb66d32dabf3004a7f17e239d66ac345
SHA256f9ede4de9fd99a5f9ed375f4aa8b300dd51f6e2e671af1ca8aeb37f5701042a4
SHA51208e6f32840445b25d8e69605e3cac321ffe18eb58b0be0a551beadeccbc4fca42b1c971224baf548b4c2d1832dad55a38ae5137ee7a6e2b6469468f36c1d8cf4
-
Filesize
14KB
MD529ce48a320c5f583b4c764a49a60da8b
SHA18cda74271f4aa92e86c9986f57005ef2a9d9821e
SHA256ed8a7ef9949d266a638f7368b73722452f552fad707827a22c6d57f1b0d18762
SHA5120573e183fff9ef1bc9ce716316932dffd235ea359457a6f6e928f9b5fce225473c0b4b85c8df2755e5a7c989dae656330e291354f3eca42a5507569794995e14
-
Filesize
10KB
MD56f0a1db294f6dbd3dfbdb260cb52ec06
SHA1a2941988db80d8d1d76a3296490a149091dc6d02
SHA2565938674a7025c977aeecaee90d0bc4009d9dc427aba0e131795fd78f442c9116
SHA512470b016962fecb01a960a88377293bae21cd062bdacd5e09e4d70a9ee018761a933b1ef24fd04b2b501c1ec1fb365724d40859e847e900bc0f0e70bd8da60382
-
Filesize
11KB
MD50761aed0f06921f7bcd5ca8e90702fdc
SHA1389e9b7145d30087f2c53e41678d3ce8d7cd3015
SHA256e87a5f0f32ebef1a77c51ace807758df9a080564d9b55157c401ab1e0d35474c
SHA5123cf669d86d37cebbab9b626155b7a817d074f5b0b5848e771b99c640b1825aca6b1fd938ebc53d3f3d22893561741e47b2cd130c8cb9eef1ba8f71b37e677c11
-
Filesize
10KB
MD5e8a85da27f6eb7f326af6cc72863c39d
SHA11c9fbc3702ab86334456acc9b7a26135c3e15dd7
SHA256e2c08aaca816564e2ca3f431e28d3ff064aa24f92633a2850cceff1c05b4b67c
SHA5122b2c713b9094f0ae75229e4018a0a1561b27fff7643d9d91e762a60cc94b9d097f4f65e0454e88d7cfa6716799acf3d12c5f9568ca4a4d86b4f67bd6de057b31
-
Filesize
11KB
MD56f6c2832ffc8797fd78267c6b1503f5c
SHA1c8ca27190269f8f24384932d36769a9170c17f8a
SHA256d4d69bd1954d7547fd1871cd48dfe4cdb883dad66f4ebe88f6ba63e8d81ca994
SHA51285ada3a52a0a74774df947a3be94def17975a8eb2ff5bfa2db3f07b3ddc6f9636068a1078eb816455f87bc0f7d32da245ce0bc3cce8e93cad995e8576090648a
-
Filesize
11KB
MD5e4e300932bfc2c8183976f79a99b38e1
SHA1d6772ccc88e69406c55daeb6637506048fc13340
SHA2564f2965dfe8fc327f1dd82b95b0ddeaab79e119f1ace416cc68c5d72b0cfedbf0
SHA512d4495e652ef257c21ecb7b5f3ba231f4467b9f78e46fcd196bc251517c828e48373d51613ed949d466b00355be49e74b32f7990788f42c32e6f27d6d42adee60
-
Filesize
11KB
MD5f646bd3ff426bf9a12d296347e1365ac
SHA1857f2da04baf3481b304fba93ce1dad82ace77b6
SHA25634b5e0bbf7f00a989b5090e4a4caa308dbf327c97898a2ceffd7b77171b3172f
SHA512ccd312ae2e1c9fae99bc2977c754d1b6d36b293902abfd72ce036affab6c0549a9ec793581359894a8974b1ba5c5e0035e8f47e19a02d98b8fac31eeaed1f73a
-
Filesize
11KB
MD58a662603fddcdc08521da9c919c3e038
SHA1cf28528e46a2c2a4e9a1ddfdfb51d528abc93cd9
SHA25663114fa146a1c263c489330652957397f4957340770232d93761766fa66c5f53
SHA512164031843325443f11622c4cf03a010f44a3b9f01752ef3732ce2ad5bdf92234feb37072ddd0ab510637501d5ca5c576b322dc06a0b09eef1453eebca8e95b94
-
Filesize
11KB
MD57d7f7b952258af3b71ad8eab90bb3638
SHA12cf8f6b64eb9251e487d5d90da98c97dd03a5bef
SHA256da221c9c1233f5762408b700e612ba6d19e0eaea79bcbbb581a08db7ac55d858
SHA51282b9405dfd456666b3720f7393eeb03b226a9e80d04fa92113eb578c983b761a173c3bb9a30eabfc2cab9f2101db6daf260ed35eea688e9ab972e2ec5844941d
-
Filesize
11KB
MD5c5d0f2636c9236f1f18650fa417855d6
SHA10d27e9ac7eb7ee23abfbb3f2a09f26b67a8d86a9
SHA25606507947d950522e6908f98c867cf9b5887ef229a76d6115d529faeb99f39b8d
SHA512d08634d30a3c7fcb1f7010f541100604244a520fc3adc9c2cef4708bd191b7771922c3a390c5bb76c9efc240a9a7c6caae05462cfd6cb36749a4fabb31790e10
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize26B
MD52892eee3e20e19a9ba77be6913508a54
SHA17c4ef82faa28393c739c517d706ac6919a8ffc49
SHA2564f110831bb434c728a6895190323d159df6d531be8c4bb7109864eeb7c989ff2
SHA512b13a336db33299ab3405e13811e3ed9e5a18542e5d835f2b7130a6ff4c22f74272002fc43e7d9f94ac3aa6a4d53518f87f25d90c29e0d286b6470667ea9336ae
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe6155a1.TMP
Filesize90B
MD5cda72d7c2377efb39dc45d921e54d97b
SHA1af21dcc5fdc7449e6051fa70a6dccb3317fbb5f3
SHA2564a878e2d0f6c208ca466abdbfbe32d3361c651df9df00bb0464619b1fa238fd8
SHA512c37d7004d06528dbc17c37d31cf8037fa5d3a34989340179bbd85c5f48acb41e31493d2df20abf10b6e4587f8725273f1680a462675285227d926db70b47845a
-
Filesize
51KB
MD54dc16089dad3a462d06e2c56c39d46d2
SHA1aea4accdc23e25734170b21cdcadaa281984062d
SHA25623b92d73fada351a63607be5364a3ca81fb44711b0b8a5bca1e222966b876f6e
SHA512fde549a8b1f03fa79c9c000200beea52fc221a5848cbf903d41f7fec782374e134a36fe2d1d479dee5511a13bbcf8c7355dc879a2d1431c63255c67a20249e4f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log
Filesize244B
MD5a95dfae288a8893f6bfdd61f4f6b46e6
SHA1b432400f56344095779d69ee67a33e32a06e5f3e
SHA256f5815ae89d8dadeb159731593e7ec97cbecb2b664087a5f7d04acf77c0bb7db7
SHA512f748dac7b5b1f652e97844db3905eabed58b175d5519a0b8ae83cdb3e9f396b4487dbe0f0c5cb858f4d5225ee9ea4f8c6f8564cb212237126cfe634d17e33feb
-
Filesize
350B
MD5cf20955a255eacb9df93fea45f250ae1
SHA107cad6115524d0417b58b3411772e550527cebe9
SHA256bc44da8d8cd883f33e735ae7af98acf45ae8e318e28a3b119641350a56058a6e
SHA512c0f2857e3a10afb6a2d079d460ece42f6f2a5bd6d177d0836a82b9a8647516dc03e78eb741c1389e6ea3b96c889286ba98deec30d49269813fa8711d4ccfa6fc
-
Filesize
323B
MD5dbd4be5bfa4db16a41bebbe724891d07
SHA1bacf74bd334e7f0047e53419fb75a5ca12182eeb
SHA25636f0a664b101dfedc42bc408ed4dcb71fa2264f3d1fe1ab99619ea9d756fba94
SHA5123efc7a654b985e23cd4a641eba7ba7b78e613b541be06272f08014bb3040d324e6f9df73602ce9b13e7ccae3695d2a9105d4e16c830e811047ab39ba3ccffdb2
-
Filesize
1KB
MD51dff25ddb50f15a35b6d092b02237ed5
SHA12c37fe369b36d75138a1bad662788255d210edec
SHA2560dbf678e00591ea99fb74c7f71e5b5b839d42cf7267fe301601ca71885440b20
SHA51250a7a885c20ebce0af6ddd4b6e4311cfc94edbcbb8cfafb76ab5ab5913bdf71249816c23bd35beb83cc3851ba31a22145f21711b92fa21a01b77531dafe28e29
-
Filesize
1KB
MD536f17d52aed221eea3842a9f6955168a
SHA132bca94437fd8cfb5118d6c3ef5a099389a1b4ac
SHA256ab3b31b2ced02bff7f0fedfa19b7d8c7dc798a53386e76db831d25934b613582
SHA512cbd1f82ffa1d4a6e05e49cca5d28dcb13f55ff83ff10f764e0bb1ab21b0f0f8b0fd71efd9568949d0103b172d63eeeb6ad96f7b1402ec8a3527a00fc41f9677f
-
Filesize
1KB
MD5b0e7a59d3666a567adaac64619e253f1
SHA17b7898185f22863ef2903fdc54f7682fe03e3a5e
SHA256af8fcff9af00941ad800037f8ad540f6d382c725c8e81330b1225d30a0e2efaa
SHA5126ec43c2322f806ea713b03fc7c0658475040dac61ea14869c739a55f1fc4b2685598c93142e6d6f8d4180e54a9fcd1965935e4c93132bdc2a74f37a3c33620cb
-
Filesize
1KB
MD57858f9d1984666124fec1914e820fb00
SHA1def9e7ee3e5b58f4c008a2c507da680a64ba15f2
SHA256e64450262fea710fe053e4ff246e27774b81b0ca5e5101c7f9b81ea5a8cf9a2c
SHA512b908562391b07406e93352dd377ff4bebac98acd2256f7b0e7d85a8a7bf93ab0010aea81bc2c1e40a60518d2e3007015932e8769abc730a15e066ea97e013b09
-
Filesize
1KB
MD56d9b94b3805995a7afe53e73b6c4ec37
SHA1b95e1442c2f75291875e4f009ea16dc9b9ee9872
SHA256741750850e6895c736f6c0cb30f5a5f29a6fcffc4f8f1ab23786927c87d8cd44
SHA512200ed68c8b0ee9d7840b4d1086ca1a088ea8c5f58eef0b00013b8ebfba06c4574f0ee0ec65ba5ca9715295a2398d5113e471d73b3739bbe9c01113ed10b1b382
-
Filesize
2KB
MD530f9c8b5861ad5ce8eae0ac993db675c
SHA131fe5da0ff31a2fc603afa45fd16372738b53ea4
SHA256d7138fdfb3bbde6b95fe3cff5732bc19d1b51b9bd802681c6b1a2fdcb36e76a9
SHA512fa74954f2b6854594e62ae6639e2837a4772ac3737fb19a0536370410dcd9ed3c563dafe6baa9b805d9a99525b951aab3fc9d5e19ce3fdd52e6c8ce66d180606
-
Filesize
538B
MD5e6080bc91d8cf75a74033418f6f14bf4
SHA17904069ab55fcf7ffbb855bffb00e22d18d4314c
SHA2569866c27965f32ca246dd4fdca218948c302334c117da836a5290a39a36b5a0de
SHA51251c2c01563cdbae4a3dad8447af1107e87a743b9d8c810984b5870633a6c41030a7990094b9ab291f691a04a2df812a2a8690b24de3e7e1dec4f341a11fa91a4
-
Filesize
128KB
MD56f1e4cdee14c2a90d67bedb4bdc5c04d
SHA1a04602bf0f544775a5643a3783c52b67f102eaf2
SHA25624e207f29d7901a2e819a5921178fcd7e86c4c52cdf7fb4f9bc8856359f66d6c
SHA512f4dec20b633f0e52e36a284534ebc032a7eb0986f0a94fbfee0fb5b04ca6312dfc84e28c63f174392159f2a82fc1230e329e5d46776cb02361fe3367769cff22
-
Filesize
112KB
MD5ddd62657ac46b5f10783a1d0d7b7e8b2
SHA152a75ed3c5ea442d9e8cca5881543459d4c71c0e
SHA256560df258e9eb753bfda0f211a82b2bee280bd2a44daba602c56bbabbb3929a23
SHA512b272e1ab9ee10e2f4739c04e4e97fa8198aadf03696057a33919f6f3b3c2185d48c390cbec941217bfe73227ce7cbdf18ec7443e8e2b10a8473eafa12321f480
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11B
MD5b29bcf9cd0e55f93000b4bb265a9810b
SHA1e662b8c98bd5eced29495dbe2a8f1930e3f714b8
SHA256f53ab2877a33ef4dbde62f23f0cbfb572924a80a3921f47fc080d680107064b4
SHA512e15f515e4177d38d6bb83a939a0a8f901ce64dffe45e635063161497d527fbddaf2b1261195fde90b72b4c3e64ac0a0500003faceffcc749471733c9e83eb011
-
Filesize
11KB
MD598ba5119219c6f4ff5cb44bda4c56660
SHA11fcfe6fa4c22d2f1d0025efbba923660c6e7c4bd
SHA25662e8d190be3992051e8b0b8695b7f5ee8fdf72279ef4a7d3e3efb31eb0cef5bd
SHA5122bad73102f26e7e42eeafc31d4682b37373428e9f7d270b0f6b7098a78e14ce4e025852df671f7984784cf69070f6c29c368fd62ea2ccef14ed1d0813442e689
-
Filesize
11KB
MD552c5bff86171c05c83dd31d7682c2e2d
SHA15740fdcab68918daa2813fc75fc6d21917129907
SHA2567b740253d4fcbcde87351a634599f10cce4d4a4c6917bd71e9219e6c5aca3da5
SHA512b510638304815666137e3314671e4c76873d5bb36aa03e5e139f01e3c007d31d8cd65353a3383e0676395107d316b40a8a05727db202722d9a632b8e4448920e
-
Filesize
11KB
MD524ba8110477a67f33404e4be73aa195a
SHA1ddd62a18c27a73af34cf052fd8831446f0413309
SHA256efad1b124f8e952c3f5429d34909426696090cf8aea8e1d1220f2d0032f1465d
SHA512d417dbc2acff6cfabfe4b92a1f3e1c387e814208e67165cd08cab006d8000d924b533af79b6f11c8dd95531b55c57bfb002ad9a2c5716d30814e2a732ea1f157
-
Filesize
11KB
MD5187d80d6ffc5903d3ffc58a637ff044d
SHA10eea5d4fd9c9a8d115dc26422fa9518d684a27e1
SHA2566b16ed14296882c6c9e17b8f9e55f92a4991041d04ea633599e20912720756c4
SHA512da09ff05e00b87b64c719c92db7dad39ea695294143f26c44844418c3fb6ddccc682028d886289a7c1b3ca731e8b2ec78083454881cdd55963a01252ad484d17
-
Filesize
11KB
MD574dd7e0c6a3b2ee75d7382158aa25b91
SHA1262e0f44c62ce01681829b6a96f9e3f00de02778
SHA256c801f8fdba39af54222785c6edd4c3127f14718c353b8985966d286b11634e0e
SHA512d81685e7e751e25944647607e06d29cb7e3b7cb5d0365ef147776f5291a10c4e567d5ef30a56f69fc691b627997cad9d83edea73c3e8816c89fc31afb1043f73
-
Filesize
11KB
MD521e1b66574f5d11b08d1ff5c4a811a33
SHA11ded05f6546bcc317549c70b7540e396a5e70093
SHA256ebdc159a7e1e70a1be40ff19e22722df477d0588f4cd589b565112edccbacc97
SHA51266b2739f7a94dbfc102830bca57b399e664440d55ddd5a01ef76dd168abc1a75f2656299b509bb41a4187c8933a24a8f6172bc05fb19b1f17de7e47bcf0c6949
-
Filesize
11KB
MD5bb9620a200b0a8ced2c6324789ffd3c6
SHA18252644a9d4f45257565bcf139cd78bf781d0413
SHA2560fc60ae6387b707276d7daf4fa52d717a62e447c390f8650c0ddd17f3beb51d6
SHA512a3d248ac08daba3c63d984d46f06ee693e5f1589618432c7723008ee5d1202a39fbd1f6df8658b182a3036f4b1d71c675935edf5a1c0c0161a3ead389711ceab
-
Filesize
11KB
MD5a56035bdf1fc2dfa485f8f7ac7d48557
SHA1a4ef7f619694888691c27da30f4f590719e4502d
SHA256c6eea26d96ec2c04a0e647dc4a8d995aef177d283dcffed54ca57c2021f5f325
SHA512d1cb204c94f80eb8c9672339f794ede62830a6b99df341bf536ff1fe266a6b100025962f31f8d7d7c441b2054b7a204e182b608f4fb729ff034aea4837d5cfe0
-
Filesize
11KB
MD5808dde017911f1251db76ca043189da5
SHA1a99b7bd902f7a5e511b4512cee1445e6360d130f
SHA25665d69b5cb9134b378295d37aadd44d246f512be4900dd09c2e7fbf3e75682e6c
SHA512fa18970a0b6bd24ae34238cc7c7c0040daecba69cc60c1386f827ccd600de081b08299553d169ed2d88c8f0c27b4093990d5e7f1581af82c6607226237ff47da
-
Filesize
11KB
MD5c52f2491ef119f53811f32cfe0339ac9
SHA13338a49f54b5a588b18873cdfee97783d9200a7c
SHA256ef1524122068060b8c47d6ca2d226f2a9d85d7efe347b381cb35b25523347334
SHA512d4d9807c2c6b651397b63a7412967fde388f4a5afb41a9bc167dc7a89105cc7964aedeabfe31cfd95ddadd94d68ac62d735db6e8bd4dcff3ce4f93bb2169a6b3
-
Filesize
11KB
MD54bb04807d911893a088af459c7abde94
SHA18832bcf08b564906b0e008cd0c17238746b4e48b
SHA2563f81ab863f97781265a15ccc4322ac2b572ac30bc186bac8295d2ebaf39fee34
SHA512aaffb2b7bc923b1dd8b432f5d2afb2e0fb95dcb0f51f0c5c8a316f77dacb8b3f4116c74eab20d4d0616575794632698d834bea0088184b6f945079560dce7d17
-
Filesize
11KB
MD5fb10979c58ad5922d3ce2933bee35562
SHA1afaa5050d55636db0bf8d3cdcdd4889e139a67a9
SHA256e4da69eb5fd5a42f5e337d12a3bd42479d39be35543b124a739b12489410e806
SHA512e91b47527074f83795397bba50882bf65734d1668e130722c0ed62139dc6ad71175c44fb166497994c15303262ee2176557c08908909eb344ba94a179d5e9702
-
Filesize
11KB
MD5d19195b8fa021ff8652476d133d0eb6e
SHA15933943ddf82658a307d4dbfcb3997c8b2829cf7
SHA25666a401eefcd77c1b9b472b487f41dd8b12366c8be914064c5621fe15c5dafacd
SHA512d803898c35ffccea134f4d8d4465d26283d53a9064e6b0302986741b865d397685e96af0b313fde57e6aaeb1ee6acf4d66983064fe62a3811fee8da30c7fc1dc
-
Filesize
264KB
MD523c804fd55537f9c5046662aeb00063d
SHA190559935ea9f0559d61f4ef02d8ed7315ce2a93e
SHA256f5616e105d18a65a85ecbc728040eb5459e4332c22603aa4ce27d81bd50db8a9
SHA5126dd80325cf0e3761a44e778a8e75d86fcb4a90964ce08d8b0bea7937f2f4aa393db1912667f110442a07de6a17f380a17eda9bb528eee039d29872707613d3f5
-
Filesize
64KB
MD5066f6e5acfff197d12b550ef7d452d41
SHA1aaa8cfa5a56519594490d069f31a42a15ca515a2
SHA256cac3a8354c7766b4ce0900bf4d8097bf372ec405a6af4bba63a6d92132932a30
SHA51221c3985bdc883b7c0fcdfb660a577eb03870943d9e812a24726158b6c06cc36b00425fdeafddcb099fddd1488173280563f7241c9589e69d04d1eb1b5daa786b
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5c3e08121cabb9380e3d50cadde97d53a
SHA10e666954e83e97e3883e52092fe2be88a520e8f8
SHA25676e1d3ab7320c4b863adb091b5b77205d81e13eafb539a18ebe3d8ea46b29433
SHA5129a6ef7710781d2f3a1f873129b21990548c1b275720080d87fe4051b464b0aef4ad8625656c388a65163563c6fb2086c29c01ba5f518c5b9679e7227fcc7941f
-
C:\Users\Admin\AppData\Local\Temp\[email protected]
Filesize654B
MD556d94faf6b5d19bd83a9cdffe3b8c065
SHA164ff05dc19eba1a7098e6981cb7987d1d3c3a833
SHA25658b80777fa51f5ccb08605dc2052e7be01411980de02d1d0ef340c47fdb40205
SHA51260fc1b404eba0785f89f52a5c82dcd6916d484ca9698200ac24fa0fb9314d0df6b9c55c8100f926c72996174b85b6970c9afea0fd1f8cea6c5dd372d6a7a451f
-
C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
Filesize830B
MD5715cad0b572fd4b88ea4affd8746cd8c
SHA1760113d9bfa036b2e690a1abf39bed6d7af1111c
SHA25658af2549901a8934b51f1e0293aaedfa1d323f1f7ecbd3f44214e68db6d4e937
SHA512d4a00671728b132edd730a29e6c17ffa65f43ca93c1a1127a4ce4d6fca8bc1b120554940585068795de5283c26f08c73eea24319bd53785f02f31b68feca5f67
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202408181212111\additional_file0.tmp
Filesize2.6MB
MD51bf64fd766bd850bcf8e0ffa9093484b
SHA101524bb2c88b7066391da291ee474004a4904891
SHA25658794b1bf4d84bd7566ee89fd8a8a4157dc70c598d229ec5101959f30b6f3491
SHA512cdf2830edc5d4f30beae41591f3a1bcff820f75444d70338a4c6d36e10df43475f383a9f291b619a008452c53e0dddf65547f217386389000535d6d264854e7f
-
Filesize
5.2MB
MD544908c157516d82119d84a3b1c4a31f7
SHA1dea19891d14b4e3598844f624c919b0dc5ce236f
SHA256be21539218a31ff278f218a172b9972f4d8978a281387acdadf9a25b86e30b1a
SHA5125a83d45533202ba573941d041619bd7f17e997f352f73528029d1f07da9a26c4f50f1cf77c822f972b596fa75bd2eeb0bca8170d89343d8b590ba869be058106
-
Filesize
4.7MB
MD5d7b7e0f7865a3cc624e95cefe2bc205c
SHA11352733bfaa54292d1457d3f7a87069c00a1f56f
SHA25694028494f0c28a14f21179ef4096e0c52f1d022a5ad65b070f0d8584b500b597
SHA512e5bced68446f702de4236a6f11ec005bc5233915ff689693a1894afe7ea924ca6d6d8ae722b12daa0ee0b4e35223606a55f13b34db648bfb24e96a76e834ff08
-
Filesize
2.6MB
MD5347530853fd2439ce98bd9a4faf643a0
SHA15becda68c81b692a7352840a8d8841023cba7e93
SHA2566280e78986521f8662e1408d7cfe3bab343aa043e4fa15c8fe9b424306b194d9
SHA512d9be9bfe254d4c7297034d481ce6144d85a0a5c9cdf20c7d6906ea2091239ab39d26b9d7b651a750a16cbb7d984a0ffdf69027d97a6dc8bcca1a2fa162b88dfe
-
Filesize
65B
MD5261c67013305289d85f64799dc3db44f
SHA104e822838d10608ec8c9cf090d1d2e6745ed6559
SHA25663595619b543fefa3990c2d3d512e1a82d7058c061af2cd82f38e7a495e502a3
SHA51231e2776ddfad8b8d25926ff7b15a7d8f3623736c0578ff786ef573045325c87bde8d69f5b4862570958d056e7686efbad292094398852bb25c7db0266448f12a
-
Filesize
12KB
MD59c642c5b111ee85a6bccffc7af896a51
SHA1eca8571b994fd40e2018f48c214fab6472a98bab
SHA2564bbf7589615ebdb6c769d6d2e7bdcb26072bac0cda6e225a4133ba8819e688d5
SHA51223cc74b5a7bdf70ba789d1730a0009414cfb9c780544e3d8d841be58782b9a9a089969c4295a0da25d07285505992386486d6ff0524e75605b96bb99cd3aaa1c
-
Filesize
55B
MD50f98a5550abe0fb880568b1480c96a1c
SHA1d2ce9f7057b201d31f79f3aee2225d89f36be07d
SHA2562dfb5f4b33e4cf8237b732c02b1f2b1192ffe4b83114bcf821f489bbf48c6aa1
SHA512dbc1150d831950684ab37407defac0177b7583da0fe13ee8f8eeb65e8b05d23b357722246888189b4681b97507a4262ece96a1c458c4427a9a41d8ea8d11a2f6
-
Filesize
3.2MB
MD5aee4dd798da9f13ac44fcd2eb5b6b296
SHA17079918f2ae966e78f7f234c088ce1feb7db00b9
SHA2562952264b226a7f252a4195087e104e326cb2d70ae0ffb526c5051006059b0166
SHA51295b6d31aa2ce2e9a58a23568f9e4cfd5fd13fe4e23bd71fb1218a45c17b0a273d8ac546414beb022f4386ffaacc34591d8a0b12c0e287197a5b52fbeea345a5b
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b