Analysis
-
max time kernel
1056s -
max time network
1064s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-08-2024 11:25
Static task
static1
URLScan task
urlscan1
Errors
General
Malware Config
Extracted
danabot
51.178.195.151
51.222.39.81
149.255.35.125
38.68.50.179
51.77.7.204
Signatures
-
Danabot x86 payload 1 IoCs
Detection of Danabot x86 payload, mapped in memory during the execution of its loader.
Processes:
resource yara_rule behavioral1/files/0x0008000000023939-528.dat family_danabot -
Detects MyDoom family 2 IoCs
Processes:
resource yara_rule behavioral1/memory/6036-911-0x00000000004A0000-0x00000000004AD000-memory.dmp family_mydoom behavioral1/memory/1972-918-0x00000000004A0000-0x00000000004AD000-memory.dmp family_mydoom -
Blocklisted process makes network request 16 IoCs
Processes:
rundll32.exeflow pid Process 1009 3436 rundll32.exe 1012 3436 rundll32.exe 1016 3436 rundll32.exe 1017 3436 rundll32.exe 1036 3436 rundll32.exe 1039 3436 rundll32.exe 1040 3436 rundll32.exe 1047 3436 rundll32.exe 1054 3436 rundll32.exe 1055 3436 rundll32.exe 1902 3436 rundll32.exe 1907 3436 rundll32.exe 1922 3436 rundll32.exe 1923 3436 rundll32.exe 1947 3436 rundll32.exe 1954 3436 rundll32.exe -
ACProtect 1.3x - 1.4x DLL software 3 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule behavioral1/memory/6036-909-0x000000007E1A0000-0x000000007E1A7000-memory.dmp acprotect behavioral1/memory/6036-913-0x000000007E1A0000-0x000000007E1A7000-memory.dmp acprotect behavioral1/files/0x000f00000002394a-915.dat acprotect -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
MEMZ.exeFree YouTube Downloader.exeFree YouTube Downloader.exeFreeYoutubeDownloader.exeFreeYoutubeDownloader.exeMEMZ.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation MEMZ.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Free YouTube Downloader.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Free YouTube Downloader.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation FreeYoutubeDownloader.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation FreeYoutubeDownloader.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation MEMZ.exe -
Drops startup file 2 IoCs
Processes:
Lacon.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Configuration Utility.exe Lacon.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Configuration Utility.exe Lacon.exe -
Executes dropped EXE 32 IoCs
Processes:
DanaBot.exeDanaBot.exeDanaBot.exeLacon.exeLacon.exeLacon.exeLacon.exeMyPics.a.exeMyPics.a.exeNakedWife.exeMyDoom.A.exeMyDoom.A.exeArcticBomb.exeArcticBomb.exeFreeYoutubeDownloader.exeFree YouTube Downloader.exeFreeYoutubeDownloader.exeFreeYoutubeDownloader.exeFree YouTube Downloader.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exeBox.exeBox.exeBox.exeBox.exeBox.exeBox.exepid Process 1540 DanaBot.exe 5192 DanaBot.exe 2772 DanaBot.exe 3996 Lacon.exe 924 Lacon.exe 5212 Lacon.exe 5360 Lacon.exe 6116 MyPics.a.exe 5456 MyPics.a.exe 632 NakedWife.exe 6036 MyDoom.A.exe 1972 MyDoom.A.exe 5468 ArcticBomb.exe 2760 ArcticBomb.exe 2436 FreeYoutubeDownloader.exe 5624 Free YouTube Downloader.exe 4928 FreeYoutubeDownloader.exe 3492 FreeYoutubeDownloader.exe 4408 Free YouTube Downloader.exe 2680 MEMZ.exe 3520 MEMZ.exe 4228 MEMZ.exe 3076 MEMZ.exe 3860 MEMZ.exe 5980 MEMZ.exe 3528 MEMZ.exe 3360 Box.exe 4672 Box.exe 6964 Box.exe 7040 Box.exe 7940 Box.exe 7888 Box.exe -
Loads dropped DLL 4 IoCs
Processes:
regsvr32.exerundll32.exeMyDoom.A.exeMyDoom.A.exepid Process 1244 regsvr32.exe 3436 rundll32.exe 6036 MyDoom.A.exe 1972 MyDoom.A.exe -
Processes:
resource yara_rule behavioral1/files/0x000800000002393d-600.dat upx behavioral1/memory/3996-623-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/5360-674-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/3996-687-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/924-689-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/5212-702-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/5360-706-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/files/0x000500000001e102-889.dat upx behavioral1/memory/6036-906-0x00000000004A0000-0x00000000004AD000-memory.dmp upx behavioral1/memory/6036-909-0x000000007E1A0000-0x000000007E1A7000-memory.dmp upx behavioral1/memory/6036-911-0x00000000004A0000-0x00000000004AD000-memory.dmp upx behavioral1/memory/6036-913-0x000000007E1A0000-0x000000007E1A7000-memory.dmp upx behavioral1/files/0x000f00000002394a-915.dat upx behavioral1/memory/1972-918-0x00000000004A0000-0x00000000004AD000-memory.dmp upx behavioral1/files/0x0011000000023945-972.dat upx behavioral1/memory/5468-1006-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/5468-1008-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/2760-1010-0x0000000000400000-0x0000000000454000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
Lacon.exeFreeYoutubeDownloader.exeFreeYoutubeDownloader.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Bndt32 = "C:\\Windows\\System32\\Bndt32.exe" Lacon.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Free Youtube Downloader = "C:\\Windows\\Free Youtube Downloader\\Free Youtube Downloader\\Free YouTube Downloader.exe" FreeYoutubeDownloader.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Free Youtube Downloader = "C:\\Windows\\Free Youtube Downloader\\Free Youtube Downloader\\Free YouTube Downloader.exe" FreeYoutubeDownloader.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
Processes:
flow ioc 996 raw.githubusercontent.com 997 raw.githubusercontent.com 998 raw.githubusercontent.com 1424 camo.githubusercontent.com 1425 camo.githubusercontent.com 1426 camo.githubusercontent.com 1427 camo.githubusercontent.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
MEMZ.exedescription ioc Process File opened for modification \??\PhysicalDrive0 MEMZ.exe -
Drops file in System32 directory 14 IoCs
Processes:
Lacon.exeLacon.exeLacon.exeLacon.exeMyDoom.A.exeMyDoom.A.exemmc.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\No Call List.exe Lacon.exe File created C:\Windows\SysWOW64\Bndt32.txt Lacon.exe File opened for modification C:\Windows\SysWOW64\No Call List.exe Lacon.exe File opened for modification C:\Windows\SysWOW64\No Call List.exe Lacon.exe File created C:\Windows\SysWOW64\No Call List.exe Lacon.exe File opened for modification C:\Windows\SysWOW64\Bndt32.txt Lacon.exe File opened for modification C:\Windows\SysWOW64\No Call List.exe Lacon.exe File opened for modification C:\Windows\SysWOW64\Bndt32.txt Lacon.exe File created C:\Windows\SysWOW64\Bndt32.exe Lacon.exe File opened for modification C:\Windows\SysWOW64\Bndt32.exe Lacon.exe File opened for modification C:\Windows\SysWOW64\Bndt32.txt Lacon.exe File created C:\Windows\SysWOW64\shimgapi.dll MyDoom.A.exe File opened for modification C:\Windows\SysWOW64\shimgapi.dll MyDoom.A.exe File opened for modification C:\Windows\System32\devmgmt.msc mmc.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
msedge.exepid Process 6300 msedge.exe -
Drops file in Windows directory 64 IoCs
Processes:
FreeYoutubeDownloader.exemmc.exeFreeYoutubeDownloader.exeFreeYoutubeDownloader.exedescription ioc Process File opened for modification C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe FreeYoutubeDownloader.exe File created C:\Windows\INF\c_fssystem.PNF mmc.exe File created C:\Windows\INF\PerceptionSimulationSixDof.PNF mmc.exe File created C:\Windows\INF\wsdprint.PNF mmc.exe File created C:\Windows\INF\c_camera.PNF mmc.exe File created C:\Windows\INF\miradisp.PNF mmc.exe File opened for modification C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Uninstall.ini FreeYoutubeDownloader.exe File created C:\Windows\INF\remoteposdrv.PNF mmc.exe File created C:\Windows\INF\digitalmediadevice.PNF mmc.exe File created C:\Windows\INF\c_fsantivirus.PNF mmc.exe File created C:\Windows\INF\c_fscontentscreener.PNF mmc.exe File created C:\Windows\INF\c_display.PNF mmc.exe File created C:\Windows\INF\c_monitor.PNF mmc.exe File created C:\Windows\INF\c_scmvolume.PNF mmc.exe File created C:\Windows\INF\c_volume.PNF mmc.exe File created C:\Windows\INF\c_firmware.PNF mmc.exe File opened for modification C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe FreeYoutubeDownloader.exe File created C:\Windows\INF\c_scmdisk.PNF mmc.exe File created C:\Windows\INF\oposdrv.PNF mmc.exe File created C:\Windows\INF\c_swcomponent.PNF mmc.exe File created C:\Windows\INF\c_fsphysicalquotamgmt.PNF mmc.exe File created C:\Windows\INF\c_receiptprinter.PNF mmc.exe File created C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Uninstall.ini FreeYoutubeDownloader.exe File opened for modification C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Uninstall.exe FreeYoutubeDownloader.exe File created C:\Windows\INF\c_magneticstripereader.PNF mmc.exe File created C:\Windows\INF\c_fsreplication.PNF mmc.exe File created C:\Windows\INF\c_diskdrive.PNF mmc.exe File created C:\Windows\INF\c_fshsm.PNF mmc.exe File created C:\Windows\INF\c_holographic.PNF mmc.exe File created C:\Windows\INF\c_mcx.PNF mmc.exe File created C:\Windows\INF\c_apo.PNF mmc.exe File created C:\Windows\INF\c_fscontinuousbackup.PNF mmc.exe File created C:\Windows\INF\rawsilo.PNF mmc.exe File created C:\Windows\INF\c_fsactivitymonitor.PNF mmc.exe File opened for modification C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe FreeYoutubeDownloader.exe File created C:\Windows\INF\c_proximity.PNF mmc.exe File created C:\Windows\INF\c_ucm.PNF mmc.exe File created C:\Windows\INF\dc1-controller.PNF mmc.exe File created C:\Windows\INF\c_media.PNF mmc.exe File created C:\Windows\INF\c_fsencryption.PNF mmc.exe File created C:\Windows\INF\c_barcodescanner.PNF mmc.exe File created C:\Windows\INF\c_fscfsmetadataserver.PNF mmc.exe File created C:\Windows\INF\c_smrdisk.PNF mmc.exe File created C:\Windows\INF\c_computeaccelerator.PNF mmc.exe File created C:\Windows\INF\c_fssystemrecovery.PNF mmc.exe File created C:\Windows\INF\c_extension.PNF mmc.exe File created C:\Windows\INF\c_smrvolume.PNF mmc.exe File created C:\Windows\INF\ts_generic.PNF mmc.exe File created C:\Windows\INF\c_fsopenfilebackup.PNF mmc.exe File created C:\Windows\INF\c_fsundelete.PNF mmc.exe File created C:\Windows\INF\c_cashdrawer.PNF mmc.exe File created C:\Windows\INF\c_fsquotamgmt.PNF mmc.exe File created C:\Windows\INF\c_netdriver.PNF mmc.exe File created C:\Windows\INF\c_fssecurityenhancer.PNF mmc.exe File opened for modification C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe FreeYoutubeDownloader.exe File created C:\Windows\INF\c_linedisplay.PNF mmc.exe File created C:\Windows\INF\c_fscopyprotection.PNF mmc.exe File created C:\Windows\INF\xusb22.PNF mmc.exe File opened for modification C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Uninstall.exe FreeYoutubeDownloader.exe File opened for modification C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe FreeYoutubeDownloader.exe File created C:\Windows\INF\c_processor.PNF mmc.exe File created C:\Windows\INF\rdcameradriver.PNF mmc.exe File created C:\Windows\INF\c_fsvirtualization.PNF mmc.exe File created C:\Windows\INF\c_sslaccel.PNF mmc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target Process procid_target 2552 1540 WerFault.exe 208 4424 5192 WerFault.exe 210 6492 3436 WerFault.exe 216 -
System Location Discovery: System Language Discovery 1 TTPs 31 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Lacon.exeMEMZ.exeDanaBot.exeFreeYoutubeDownloader.exeMEMZ.exeBox.exeBox.exeMEMZ.exeMEMZ.exeBox.exeBox.exerundll32.exeFreeYoutubeDownloader.exeFreeYoutubeDownloader.exenotepad.exeBox.exeLacon.exeNakedWife.exeArcticBomb.exeDanaBot.exeLacon.exeMyDoom.A.exemmc.exeMEMZ.exeBox.execalc.exeregsvr32.exeLacon.exeMyPics.a.exeMEMZ.exeMEMZ.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lacon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DanaBot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FreeYoutubeDownloader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Box.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Box.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Box.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Box.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FreeYoutubeDownloader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FreeYoutubeDownloader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Box.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lacon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NakedWife.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ArcticBomb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DanaBot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lacon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MyDoom.A.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Box.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language calc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lacon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MyPics.a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe -
Checks SCSI registry key(s) 3 TTPs 23 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
mmc.exetaskmgr.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName mmc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 17 IoCs
Processes:
LogonUI.exemsedge.exedescription ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133690591605248515" msedge.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "66" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe -
Modifies registry class 64 IoCs
Processes:
msedge.exemsedge.exemsedge.exemsedge.exemsedge.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-993994543-2095643028-780254397-2751782349-1045596949-3142982554-3368930949\DisplayName = "Chrome Sandbox" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\cr.sb.cdmf5200eafd3ad904629cbb0f87a78a3c7211081fe msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\FFlags = "1" msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\IconSize = "48" msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 3a001f44471a0359723fa74489c55595fe6b30ee260001002600efbe100000009ff1f36fd7e4da01135d8b25dfe4da011c30fbdce1f6da0114000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\NodeSlot = "3" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe110000003452f66fd7e4da015c8d874edee4da015c8d874edee4da0114000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\LogicalViewMode = "3" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Downloads" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Mode = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0000000001000000ffffffff msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\cr.sb.cdmf5200eafd3ad904629cbb0f87a78a3c7211081fe\Children msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "2" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e8005398e082303024b98265d99428e115f0000 msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupView = "0" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000050000001800000030f125b7ef471a10a5f102608c9eebac0a000000a0000000b474dbf787420341afbaf1b13dcd75cf64000000a000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000e0859ff2f94f6810ab9108002b27b3d90500000058000000 msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a000000a000000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 msedge.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239} msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\LogicalViewMode = "3" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\IconSize = "96" msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2170637797-568393320-3232933035-1000\{2FFB1C15-FBF3-437E-B3D0-C1E6BA79AB4A} msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exepid Process 5576 msedge.exe 5576 msedge.exe 5576 msedge.exe 5576 msedge.exe 3520 MEMZ.exe 3520 MEMZ.exe 3520 MEMZ.exe 4228 MEMZ.exe 4228 MEMZ.exe 3520 MEMZ.exe 4228 MEMZ.exe 4228 MEMZ.exe 3520 MEMZ.exe 3520 MEMZ.exe 3076 MEMZ.exe 3076 MEMZ.exe 3076 MEMZ.exe 3076 MEMZ.exe 3076 MEMZ.exe 3076 MEMZ.exe 3520 MEMZ.exe 3520 MEMZ.exe 4228 MEMZ.exe 4228 MEMZ.exe 3520 MEMZ.exe 3076 MEMZ.exe 3520 MEMZ.exe 3076 MEMZ.exe 4228 MEMZ.exe 4228 MEMZ.exe 5980 MEMZ.exe 5980 MEMZ.exe 3860 MEMZ.exe 3860 MEMZ.exe 3076 MEMZ.exe 3520 MEMZ.exe 3520 MEMZ.exe 3076 MEMZ.exe 5980 MEMZ.exe 5980 MEMZ.exe 4228 MEMZ.exe 4228 MEMZ.exe 3076 MEMZ.exe 3520 MEMZ.exe 3076 MEMZ.exe 3520 MEMZ.exe 4228 MEMZ.exe 5980 MEMZ.exe 4228 MEMZ.exe 5980 MEMZ.exe 3860 MEMZ.exe 3860 MEMZ.exe 3520 MEMZ.exe 3076 MEMZ.exe 3520 MEMZ.exe 3076 MEMZ.exe 4228 MEMZ.exe 5980 MEMZ.exe 4228 MEMZ.exe 5980 MEMZ.exe 3076 MEMZ.exe 3076 MEMZ.exe 5980 MEMZ.exe 5980 MEMZ.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
Processes:
msedge.exetaskmgr.exemmc.exepid Process 5596 msedge.exe 1028 taskmgr.exe 5896 mmc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
Processes:
msedge.exepid Process 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
svchost.exe7zFM.exetaskmgr.exeAUDIODG.EXEmmc.exedescription pid Process Token: SeTcbPrivilege 5056 svchost.exe Token: SeRestorePrivilege 5056 svchost.exe Token: SeRestorePrivilege 1036 7zFM.exe Token: 35 1036 7zFM.exe Token: SeDebugPrivilege 1028 taskmgr.exe Token: SeSystemProfilePrivilege 1028 taskmgr.exe Token: SeCreateGlobalPrivilege 1028 taskmgr.exe Token: 33 5312 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5312 AUDIODG.EXE Token: 33 5896 mmc.exe Token: SeIncBasePriorityPrivilege 5896 mmc.exe Token: 33 5896 mmc.exe Token: SeIncBasePriorityPrivilege 5896 mmc.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exe7zFM.exepid Process 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 1036 7zFM.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
msedge.exeFree YouTube Downloader.exeFree YouTube Downloader.exetaskmgr.exepid Process 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5624 Free YouTube Downloader.exe 4408 Free YouTube Downloader.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 5596 msedge.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe 1028 taskmgr.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
Processes:
msedge.exemsedge.exemsedge.exeLacon.exeLacon.exeLacon.exeLacon.exeNakedWife.exeFreeYoutubeDownloader.exeFreeYoutubeDownloader.exeFreeYoutubeDownloader.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exeMEMZ.exemmc.exemmc.exeOpenWith.exeLogonUI.exepid Process 5648 msedge.exe 4328 msedge.exe 5816 msedge.exe 3996 Lacon.exe 924 Lacon.exe 5212 Lacon.exe 5360 Lacon.exe 632 NakedWife.exe 2436 FreeYoutubeDownloader.exe 4928 FreeYoutubeDownloader.exe 3492 FreeYoutubeDownloader.exe 2680 MEMZ.exe 3520 MEMZ.exe 4228 MEMZ.exe 3076 MEMZ.exe 3860 MEMZ.exe 5980 MEMZ.exe 3528 MEMZ.exe 3528 MEMZ.exe 3528 MEMZ.exe 3528 MEMZ.exe 3528 MEMZ.exe 7464 mmc.exe 5896 mmc.exe 5896 mmc.exe 3528 MEMZ.exe 8160 OpenWith.exe 3528 MEMZ.exe 3528 MEMZ.exe 7892 LogonUI.exe 3076 MEMZ.exe 4228 MEMZ.exe 3860 MEMZ.exe 3520 MEMZ.exe 5980 MEMZ.exe 3076 MEMZ.exe 5980 MEMZ.exe 4228 MEMZ.exe 3860 MEMZ.exe 3520 MEMZ.exe 3860 MEMZ.exe 3076 MEMZ.exe 4228 MEMZ.exe 5980 MEMZ.exe 3076 MEMZ.exe 5980 MEMZ.exe 3520 MEMZ.exe 3860 MEMZ.exe 4228 MEMZ.exe 3520 MEMZ.exe 3076 MEMZ.exe 4228 MEMZ.exe 3860 MEMZ.exe 5980 MEMZ.exe 3860 MEMZ.exe 4228 MEMZ.exe 3520 MEMZ.exe 5980 MEMZ.exe 3076 MEMZ.exe 3520 MEMZ.exe 3860 MEMZ.exe 4228 MEMZ.exe 3076 MEMZ.exe 5980 MEMZ.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 5596 wrote to memory of 1180 5596 msedge.exe 170 PID 5596 wrote to memory of 1180 5596 msedge.exe 170 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 4364 5596 msedge.exe 171 PID 5596 wrote to memory of 3772 5596 msedge.exe 172 PID 5596 wrote to memory of 3772 5596 msedge.exe 172 PID 5596 wrote to memory of 4624 5596 msedge.exe 173 PID 5596 wrote to memory of 4624 5596 msedge.exe 173 PID 5596 wrote to memory of 4624 5596 msedge.exe 173 PID 5596 wrote to memory of 4624 5596 msedge.exe 173 PID 5596 wrote to memory of 4624 5596 msedge.exe 173 PID 5596 wrote to memory of 4624 5596 msedge.exe 173 PID 5596 wrote to memory of 4624 5596 msedge.exe 173 PID 5596 wrote to memory of 4624 5596 msedge.exe 173 PID 5596 wrote to memory of 4624 5596 msedge.exe 173
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://bing.com1⤵PID:3904
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --field-trial-handle=4320,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=4932 /prefetch:11⤵PID:1188
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --field-trial-handle=2108,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=3832 /prefetch:11⤵PID:5064
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=5324,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=5376 /prefetch:81⤵PID:4752
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --field-trial-handle=5368,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=5432 /prefetch:81⤵PID:4356
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --field-trial-handle=5812,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=5820 /prefetch:11⤵PID:2796
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=5996,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=4296 /prefetch:81⤵PID:4900
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --field-trial-handle=5064,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=6040 /prefetch:11⤵PID:4980
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --field-trial-handle=6092,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=6068 /prefetch:11⤵PID:2436
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=6304,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=5072 /prefetch:81⤵PID:1732
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --field-trial-handle=5836,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=5896 /prefetch:81⤵PID:3984
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --field-trial-handle=6352,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=6380 /prefetch:81⤵PID:852
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --field-trial-handle=6508,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=6580 /prefetch:11⤵PID:1036
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --field-trial-handle=6540,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=6728 /prefetch:81⤵PID:640
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --field-trial-handle=6864,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=6852 /prefetch:11⤵PID:2580
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --field-trial-handle=7036,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=7052 /prefetch:11⤵PID:2952
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --field-trial-handle=7236,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=7184 /prefetch:11⤵PID:4240
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --field-trial-handle=5564,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=5420 /prefetch:11⤵PID:3816
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --field-trial-handle=7092,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=7124 /prefetch:11⤵PID:4256
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --field-trial-handle=7424,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=7108 /prefetch:11⤵PID:4444
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --field-trial-handle=7664,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=7636 /prefetch:11⤵PID:1244
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --field-trial-handle=7584,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=7824 /prefetch:11⤵PID:2064
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --field-trial-handle=7708,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=7908 /prefetch:11⤵PID:3468
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --field-trial-handle=8040,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=5676 /prefetch:81⤵PID:5604
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --field-trial-handle=8132,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=5608 /prefetch:81⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5648
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --field-trial-handle=8152,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=8176 /prefetch:11⤵PID:5876
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=7256,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=7316 /prefetch:81⤵PID:5884
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --field-trial-handle=7932,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=7996 /prefetch:81⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4328
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=41 --field-trial-handle=7608,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=8240 /prefetch:11⤵PID:5332
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --field-trial-handle=7908,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=7296 /prefetch:11⤵PID:5396
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --field-trial-handle=7904,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=7968 /prefetch:11⤵PID:5516
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --field-trial-handle=5616,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=8016 /prefetch:11⤵PID:5536
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --field-trial-handle=5504,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=8424 /prefetch:81⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5816
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=46 --field-trial-handle=7848,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=8512 /prefetch:11⤵PID:5916
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=47 --field-trial-handle=7552,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=8060 /prefetch:11⤵PID:4960
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --field-trial-handle=8228,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=7976 /prefetch:11⤵PID:336
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --field-trial-handle=8324,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=7900 /prefetch:11⤵PID:1668
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --field-trial-handle=7716,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=7524 /prefetch:11⤵PID:5336
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --field-trial-handle=8048,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=5648 /prefetch:11⤵PID:5032
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --field-trial-handle=8000,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=7984 /prefetch:11⤵PID:4800
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --field-trial-handle=8056,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=8408 /prefetch:11⤵PID:5180
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --field-trial-handle=7772,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=7748 /prefetch:11⤵PID:5592
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=55 --field-trial-handle=8716,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=8700 /prefetch:11⤵PID:5928
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=56 --field-trial-handle=8848,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=8828 /prefetch:11⤵PID:4648
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=57 --field-trial-handle=8832,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=8992 /prefetch:11⤵PID:3016
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=58 --field-trial-handle=9188,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=9152 /prefetch:11⤵PID:2684
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --field-trial-handle=9300,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=9320 /prefetch:11⤵PID:428
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=60 --field-trial-handle=9468,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=9508 /prefetch:11⤵PID:5552
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=61 --field-trial-handle=9628,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=9656 /prefetch:11⤵PID:4488
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=62 --field-trial-handle=9840,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=9860 /prefetch:11⤵PID:3428
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5596 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.89 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.86 --initial-client-data=0x238,0x23c,0x240,0x234,0x264,0x7ffe8db5d198,0x7ffe8db5d1a4,0x7ffe8db5d1b02⤵PID:1180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2788,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=2772 /prefetch:22⤵PID:4364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1980,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=2964 /prefetch:32⤵PID:3772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2236,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=3108 /prefetch:82⤵PID:4624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=4884,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=4944 /prefetch:12⤵PID:3036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=5104,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=5096 /prefetch:12⤵PID:2936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --field-trial-handle=5532,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=5540 /prefetch:82⤵PID:5556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --field-trial-handle=5568,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=5596 /prefetch:82⤵PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5924,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=6048 /prefetch:12⤵PID:2116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=6072,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=6084 /prefetch:12⤵PID:4972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=6324,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=6348 /prefetch:12⤵PID:4668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=6168,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=6164 /prefetch:82⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5940,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=5308 /prefetch:12⤵PID:1580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=5000,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=5012 /prefetch:82⤵PID:1028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --field-trial-handle=5364,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=5024 /prefetch:82⤵PID:6032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=5160,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=5172 /prefetch:82⤵
- Modifies registry class
PID:6048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=6908,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=6888 /prefetch:82⤵PID:6028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=6916,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=6896 /prefetch:82⤵PID:1416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2388,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=2708 /prefetch:82⤵PID:5592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=7124,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=3172 /prefetch:12⤵PID:3016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=6460,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=6912 /prefetch:12⤵PID:2836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --field-trial-handle=5344,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7404 /prefetch:82⤵PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=7256,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7516 /prefetch:12⤵PID:5808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=7636,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7280 /prefetch:82⤵PID:1808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --field-trial-handle=7828,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7844 /prefetch:82⤵PID:4184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --field-trial-handle=4408,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7980 /prefetch:82⤵PID:1640
-
-
C:\Users\Admin\Downloads\DanaBot.exe"C:\Users\Admin\Downloads\DanaBot.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1540 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\system32\regsvr32.exe -s C:\Users\Admin\DOWNLO~1\DanaBot.dll f1 C:\Users\Admin\DOWNLO~1\DanaBot.exe@15403⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1244 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\DOWNLO~1\DanaBot.dll,f04⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3436 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3436 -s 14725⤵
- Program crash
PID:6492
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1540 -s 4603⤵
- Program crash
PID:2552
-
-
-
C:\Users\Admin\Downloads\DanaBot.exe"C:\Users\Admin\Downloads\DanaBot.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5192 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5192 -s 1483⤵
- Program crash
PID:4424
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=7284,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7392 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --field-trial-handle=7660,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7040 /prefetch:12⤵PID:3868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=5716,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7052 /prefetch:82⤵PID:5868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --field-trial-handle=7492,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7472 /prefetch:82⤵PID:4796
-
-
C:\Users\Admin\Downloads\Lacon.exe"C:\Users\Admin\Downloads\Lacon.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3996
-
-
C:\Users\Admin\Downloads\Lacon.exe"C:\Users\Admin\Downloads\Lacon.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:924
-
-
C:\Users\Admin\Downloads\Lacon.exe"C:\Users\Admin\Downloads\Lacon.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5212
-
-
C:\Users\Admin\Downloads\Lacon.exe"C:\Users\Admin\Downloads\Lacon.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --field-trial-handle=4300,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=1068 /prefetch:12⤵PID:5960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=1064,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7516 /prefetch:82⤵PID:2284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --field-trial-handle=5832,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=5680 /prefetch:82⤵PID:2428
-
-
C:\Users\Admin\Downloads\MyPics.a.exe"C:\Users\Admin\Downloads\MyPics.a.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --field-trial-handle=2148,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7532 /prefetch:12⤵PID:4900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=7300,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=4136 /prefetch:82⤵PID:2836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --field-trial-handle=5572,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=5668 /prefetch:82⤵PID:5560
-
-
C:\Users\Admin\Downloads\NakedWife.exe"C:\Users\Admin\Downloads\NakedWife.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --field-trial-handle=7040,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7324 /prefetch:82⤵PID:4964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --field-trial-handle=8352,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=8356 /prefetch:12⤵PID:3900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=7604,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=5556 /prefetch:82⤵PID:4328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --field-trial-handle=7576,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7496 /prefetch:82⤵PID:1256
-
-
C:\Users\Admin\Downloads\MyDoom.A.exe"C:\Users\Admin\Downloads\MyDoom.A.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:6036
-
-
C:\Users\Admin\Downloads\MyDoom.A.exe"C:\Users\Admin\Downloads\MyDoom.A.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:1972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --field-trial-handle=5688,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7432 /prefetch:12⤵PID:5572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=7544,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=6888 /prefetch:82⤵PID:5848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --field-trial-handle=2028,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=4140 /prefetch:82⤵PID:5664
-
-
C:\Users\Admin\Downloads\ArcticBomb.exe"C:\Users\Admin\Downloads\ArcticBomb.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5468
-
-
C:\Users\Admin\Downloads\ArcticBomb.exe"C:\Users\Admin\Downloads\ArcticBomb.exe"2⤵
- Executes dropped EXE
PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --field-trial-handle=7112,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=4260 /prefetch:12⤵PID:4656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=7612,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=5668 /prefetch:82⤵PID:1588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --field-trial-handle=6988,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=6996 /prefetch:82⤵PID:5460
-
-
C:\Users\Admin\Downloads\FreeYoutubeDownloader.exe"C:\Users\Admin\Downloads\FreeYoutubeDownloader.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2436 -
C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe"C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SendNotifyMessage
PID:5624 -
C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe"C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3360
-
-
C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe"C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6964
-
-
C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe"C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7940
-
-
-
-
C:\Users\Admin\Downloads\FreeYoutubeDownloader.exe"C:\Users\Admin\Downloads\FreeYoutubeDownloader.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4928
-
-
C:\Users\Admin\Downloads\FreeYoutubeDownloader.exe"C:\Users\Admin\Downloads\FreeYoutubeDownloader.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3492 -
C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe"C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SendNotifyMessage
PID:4408 -
C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe"C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4672
-
-
C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe"C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7040
-
-
C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe"C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7888
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --field-trial-handle=6904,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=1736 /prefetch:12⤵PID:1112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=5836,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=5596 /prefetch:82⤵PID:3668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --field-trial-handle=5500,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=3860 /prefetch:82⤵PID:4052
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2680 -
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3520
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4228
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3076
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3860
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5980
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /main3⤵
- Checks computer location settings
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3528 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" \note.txt4⤵
- System Location Discovery: System Language Discovery
PID:5252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+create+your+own+ransomware4⤵PID:2352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=skrillex+scay+onster+an+nice+sprites+midi4⤵PID:4888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pcoptimizerpro.com/4⤵PID:5808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=montage+parody+making+program+20164⤵PID:2116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/4⤵PID:400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+send+a+virus+to+my+friend4⤵PID:5216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+get+money4⤵PID:5536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://motherboard.vice.com/read/watch-this-malware-turn-a-computer-into-a-digital-hellscape4⤵PID:7096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/4⤵PID:7064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=facebook+hacking+tool+free+download+no+virus+working+20164⤵PID:6340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://play.clubpenguin.com/4⤵PID:7360
-
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\System32\devmgmt.msc"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:7464 -
C:\Windows\system32\mmc.exe"C:\Windows\System32\devmgmt.msc" "C:\Windows\System32\devmgmt.msc"5⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5896
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=g3t+r3kt4⤵PID:7436
-
-
C:\Windows\SysWOW64\calc.exe"C:\Windows\System32\calc.exe"4⤵
- System Location Discovery: System Language Discovery
PID:8164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+code+a+virus+in+visual+basic4⤵PID:8144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=dank+memz4⤵PID:8024
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --field-trial-handle=2744,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7424 /prefetch:12⤵PID:2732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --field-trial-handle=7508,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=5760 /prefetch:12⤵PID:4312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --field-trial-handle=6880,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7004 /prefetch:12⤵PID:5148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --field-trial-handle=7540,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7560 /prefetch:12⤵PID:2756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --field-trial-handle=4104,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=8424 /prefetch:12⤵PID:5724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --field-trial-handle=5816,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7296 /prefetch:12⤵PID:5528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --field-trial-handle=8472,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7356 /prefetch:12⤵PID:5820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --field-trial-handle=7764,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=4604 /prefetch:12⤵PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --field-trial-handle=3928,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=4880 /prefetch:12⤵PID:2768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --field-trial-handle=8548,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7324 /prefetch:12⤵PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --field-trial-handle=8440,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=8584 /prefetch:12⤵PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --field-trial-handle=5648,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=8448 /prefetch:12⤵PID:5396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --field-trial-handle=8576,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=8700 /prefetch:12⤵PID:3248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --field-trial-handle=8244,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=8740 /prefetch:12⤵PID:5444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --field-trial-handle=6660,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=7216 /prefetch:12⤵PID:6044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --field-trial-handle=7132,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=8716 /prefetch:12⤵PID:2592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --field-trial-handle=7360,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=8824 /prefetch:12⤵PID:3352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --field-trial-handle=8760,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=9120 /prefetch:12⤵PID:5652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --field-trial-handle=8980,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=9248 /prefetch:12⤵PID:3812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --field-trial-handle=8792,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=8796 /prefetch:12⤵PID:4276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --field-trial-handle=9504,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=9528 /prefetch:12⤵PID:880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --field-trial-handle=9624,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=9604 /prefetch:12⤵PID:2792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --field-trial-handle=9920,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=9848 /prefetch:12⤵PID:3488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --field-trial-handle=10012,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=9948 /prefetch:12⤵PID:3624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --field-trial-handle=10008,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=9496 /prefetch:12⤵PID:5328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --field-trial-handle=9876,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=9692 /prefetch:12⤵PID:4244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --field-trial-handle=9972,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=10032 /prefetch:12⤵PID:4744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --field-trial-handle=9704,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=9660 /prefetch:12⤵PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --field-trial-handle=9724,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=10384 /prefetch:12⤵PID:7112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --field-trial-handle=10464,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=9728 /prefetch:12⤵PID:5960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --field-trial-handle=10280,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=10256 /prefetch:12⤵PID:6188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --field-trial-handle=10688,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=10704 /prefetch:12⤵PID:6200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --field-trial-handle=10860,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=10672 /prefetch:12⤵PID:6432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --field-trial-handle=11112,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=10460 /prefetch:12⤵PID:6068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --field-trial-handle=6636,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=11008 /prefetch:12⤵PID:4736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --field-trial-handle=11416,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=11044 /prefetch:12⤵PID:2848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaFoundationServiceBroker --lang=en-US --service-sandbox-type=mf_cdm --video-capture-use-gpu-memory-buffer --field-trial-handle=10488,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=11024 /prefetch:82⤵PID:6636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.CdmServiceBroker --lang=en-US --service-sandbox-type=cdm --video-capture-use-gpu-memory-buffer --field-trial-handle=11196,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=11496 /prefetch:82⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:6300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --field-trial-handle=11084,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=11260 /prefetch:12⤵PID:5420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --field-trial-handle=10408,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=11880 /prefetch:12⤵PID:6264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --field-trial-handle=11812,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=11552 /prefetch:12⤵PID:2712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --field-trial-handle=12072,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=12044 /prefetch:12⤵PID:6060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --field-trial-handle=11572,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=12208 /prefetch:12⤵PID:6372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --field-trial-handle=12392,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=12400 /prefetch:12⤵PID:4460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --field-trial-handle=12164,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=12128 /prefetch:12⤵PID:7396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --field-trial-handle=12600,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=12628 /prefetch:12⤵PID:7500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --field-trial-handle=12408,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=12356 /prefetch:12⤵PID:7724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --field-trial-handle=12716,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=12752 /prefetch:12⤵PID:8128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --field-trial-handle=11652,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=12656 /prefetch:12⤵PID:7448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --field-trial-handle=12748,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=11092 /prefetch:12⤵PID:7668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --field-trial-handle=12604,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=12660 /prefetch:82⤵PID:5436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=103 --field-trial-handle=13004,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=10360 /prefetch:12⤵PID:8132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --field-trial-handle=13124,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=13148 /prefetch:12⤵PID:7776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --field-trial-handle=12340,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=11192 /prefetch:12⤵PID:6852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --field-trial-handle=12516,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=13292 /prefetch:12⤵PID:6876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --field-trial-handle=12436,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=13420 /prefetch:12⤵PID:4852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --field-trial-handle=12720,i,16977287343199795147,1961622854447644954,262144 --variations-seed-version --mojo-platform-channel-handle=5312 /prefetch:12⤵PID:7740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\elevation_service.exe"1⤵PID:2332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5056 -
C:\Windows\system32\dashost.exedashost.exe {74910e18-dfdc-4d86-bde981e966015cd5}2⤵PID:1112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵PID:1504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1540 -ip 15401⤵PID:1256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 5192 -ip 51921⤵PID:3464
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1504
-
C:\Users\Admin\Downloads\DanaBot.exe"C:\Users\Admin\Downloads\DanaBot.exe"1⤵
- Executes dropped EXE
PID:2772
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\DanaBot.dll"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1036
-
C:\Users\Admin\Downloads\MyPics.a.exe"C:\Users\Admin\Downloads\MyPics.a.exe"1⤵
- Executes dropped EXE
PID:5456
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:1028
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4f4 0x2f81⤵
- Suspicious use of AdjustPrivilegeToken
PID:5312
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵PID:7360
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵PID:7740
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:8160
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3e7a055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:7892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3436 -ip 34361⤵PID:7880
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD5d3bd9d4262fb20f5f0d95f343244cb4c
SHA15ce626fe6d8c6aad72db6ea915aba6bc06051cdb
SHA256eed661895f01ca048f368477c5229becd6a7bc9194351c2c87eb20f2ed61e69d
SHA51227d6886456d2d7aa68e227ff8592b5440f0e2136442ded7827c96817fff123ec109d8fb393f177aee62ad39246e8788df38ee18cfcc655ec44580824887c3817
-
Filesize
334B
MD56825a71144090ae6d139678db95b2b8f
SHA1a5762de5f90316b1d58dc835655183beb8dc708e
SHA2561c93ab72304443c425210c046efcd529f1fd6d0a6896ae7d61b5d8b9bf7e7d8b
SHA5125291076b09fae47297196c300a8b18617761f3a0a8b6795ac07791d5e21ff58efd9b55c7c7dd68bc9f49ca5468f13d74960b2b73766b77e2eb64391a98812b40
-
Filesize
334B
MD5477ec7571b0e786af8cc1c5b691b0141
SHA1bf95f272da0fec5891110ab3e43950ead4d6626c
SHA2560854f40ab80df202759e763738993b682389e9752d46596b0ff5ffee6b882eeb
SHA51265f629b6fb79e2550b4af0ec6b0be258bf324c9035b789e2b903821e164c7ad8d0a5e59581421667b8514de506250ee2f9f253df5afb9e98170fc8e5fb60fe19
-
Filesize
37KB
MD548f925eefce06701a10bb34743596ef6
SHA13271af5587fb44878f2355cb99cc2a5a915706fd
SHA25685712a77e89fff00123155170da85c01b812e5b68de05a05f59c71fcba597a17
SHA51276993db32748cf3f3295318b153ab6fd85d18a624f5b75d85d2e8c7b39f5d19003cb10c659173dee6a87aec02ce30f3f3219ca9bfae0996e37db64fd6b446d6e
-
Filesize
37KB
MD525c164c17e9d2475837bd5b9d822aeeb
SHA10b5fc6247afc76aaef44cf13418754221a8bc70b
SHA25651351d1af0a1f2c2249a0c958364f8637ce8c74bc9dd45990c55667423cfd6e2
SHA5125d0d08caa9c715001b56cf40f800c9db0d39ec8d27357a68773666d93a929c6d46783b435af8476015de619af5c3d7e40a15c1c46a7f5ce8553944e0db115935
-
Filesize
21KB
MD57715176f600ed5d40eaa0ca90f7c5cd7
SHA100fdb1d5b1421ea03d2d33542a4eaf7ac543d3d0
SHA256154632629a0698587e95c608e6ed5f232e2ba1a33d7c07fea862a25293a9926e
SHA512799cfee1969b6137813c98b83b90052c04527b273156f577841b64828c07c4e6a3913a6ddd49ae5021ed54a367ddbc5ab2193226960b0ffe9a618c663c8d8a1c
-
Filesize
20KB
MD52f0cb4a501c76993f5ab360291384aea
SHA1cca34788d5ad38c56868e3cb046f79e0c38e3102
SHA2560f765c5719d516d59250896d5aa283527ebc7e6779504c6562f4f2c04246af2a
SHA512dbfab771c875d04b3db32574bad4429d58f16eb194034c201746f7cda29174dce73f6513dae0e45a919cda6dff1d6e79aebc1576ec231310d8d910c7354804cc
-
Filesize
18KB
MD52e23d6e099f830cf0b14356b3c3443ce
SHA1027db4ff48118566db039d6b5f574a8ac73002bc
SHA2567238196a5bf79e1b83cacb9ed4a82bf40b32cd789c30ef790e4eac0bbf438885
SHA512165b1de091bfe0dd9deff0f8a3968268113d95edc9fd7a8081b525e0910f4442cfb3b4f5ac58ecfa41991d9dcabe5aa8b69f7f1c77e202cd17dd774931662717
-
Filesize
57KB
MD57e21b212cb697ee8dc11eb5d6318af30
SHA1019139f1d160a7923d20dab67fb286a1e453285f
SHA256c7bc66711c2ec323863307b2cb6d6b0175082f35d34c40c33befe11b86051baf
SHA5129b8f1f8d9c5e1c39644b327b273850c5b2b403742b13222fcffa7ae074fe7040d0d0e05bc8f5986772f9106297dcf487c4f8367f249cf091300209b17459a697
-
Filesize
19KB
MD547d127c0eba91a712dae9e7be3a720c0
SHA1a4bceb61b09ab4d3653fde07d416d2172342354d
SHA256f980b99f571fdc3056c26f93626ac0c8c350155e88e05fae3a75078501be08b7
SHA512a2a570865642e4980b77a3b4e82e877ab764aeb83176c3208055b382df023abc4d39bc2a441a7190111e451eff04ca716bc376d705295b4ff8e663cf95ccb583
-
Filesize
17KB
MD5109a8cceba33695698297e575e56bfad
SHA12b8c6dce1ccd21a6eea2dd9aef2a8a6bde389053
SHA256dd82d9ac034f0a06524fc1d5ef884c29a7e4d586a1e7db66e339dc54fac3636d
SHA5126d51ed30c45560838df921212370a0044640a8e3c0433922106225cb6fec8cc115ac6191c753da13def21c4e0db4deb5782fb7a75ada822ced1db7c7d13beaf3
-
Filesize
25KB
MD591d7da083c2b87d914282afb17eaadb5
SHA115f6c462f171345cfb41c1b675fcc9cd8cc51381
SHA25679be3f92c10c259044e14f1e72ec890d5516512ad30aeb6930b0ba1623e1ffb9
SHA51207cd611cbaaf70d8caa9aa0918b9f4895a1032cb586dd4486fa52be647210f1d548f03b439420b307926b1071d394d7708146eb7333101030387adb51c20c203
-
Filesize
17KB
MD5377ee9bff7058c90585fdc582efc240c
SHA177b71281315e09b9396ce95284143e2d34c44071
SHA2564459054f4933c45e171ae521ac711be3b251a89aed3b08687b4d13a670fccb92
SHA512d4a5cd53bc0d7c1ae3cf8a3d066504ebe6a375a425053d8708d33d82ef9c8621e6fcb50c62cacc57646328ad4ee7b47d6154008f6e966bad0df8cb9fc951c8ba
-
Filesize
16KB
MD59395baaa17b0a20ab4cbb63fb8b5f9fe
SHA141f9ee65e2a8df82ca7d0efa76a067580b75380e
SHA2568ad28f829724670c14ecf5b8e2a1eebfa603ddbd3b4281aeca9ae5376cda9bb8
SHA512ddffd1b003ed46eb248e5a5eaa5b7c65a2f5988132562b4172e8d863ff739e2a5613062808811bcfb5695f869556d31e31ca6484e066a581b1a25486f0de11cb
-
Filesize
53KB
MD5cfff8fc00d16fc868cf319409948c243
SHA1b7e2e2a6656c77a19d9819a7d782a981d9e16d44
SHA25651266cbe2741a46507d1bb758669d6de3c2246f650829774f7433bc734688a5a
SHA5129d127abfdf3850998fd0d2fb6bd106b5a40506398eb9c5474933ff5309cdc18c07052592281dbe1f15ea9d6cb245d08ff09873b374777d71bbbc6e0594bde39b
-
Filesize
137KB
MD5a336ad7a2818eb9c1d9b7d0f4cc7d456
SHA1d5280cb38af2010e0860b7884a23de0484d18f62
SHA25683bdfb7d266fd8436312f6145c1707ddf0fb060825527acfe364c5db859887a3
SHA512fa69455b3bfc162ab86a12332fe13322dfd8749be456779c93a6ab93e1d628e246a31a0a55cdba0c45adb3085acd62ba0a094b2115529d70cb9f693f3b1da327
-
Filesize
23KB
MD5bc715e42e60059c3ea36cd32bfb6ebc9
SHA1b8961b23c29b9769100116ba0da44f13a24a3dd4
SHA256110ccd760150c6ac29c987ee2b8f7c56772036f6fe74ff2fb56c094849912745
SHA5125c0edd336a6d892f0163aa183e5482313dd86f9f5b2d624b3c4529692d70720f4823808f10ee7870fd9368b24de752b343570419fd244c33ad2d9cc86007bedc
-
Filesize
212KB
MD52257803a7e34c3abd90ec6d41fd76a5a
SHA1f7a32e6635d8513f74bd225f55d867ea56ae4803
SHA256af23860fb3a448f2cc6107680078402555a345eb45bc5efb750f541fe5d7c174
SHA512e9f4dc90d0829885f08879e868aa62041150b500f62682fc108da258eee26ad9509dcbf6e8a55f2d0bdba7aa9118dd149a70a7d851820d4ea683db7808c48540
-
Filesize
24KB
MD5c594a826934b9505d591d0f7a7df80b7
SHA1c04b8637e686f71f3fc46a29a86346ba9b04ae18
SHA256e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610
SHA51204a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961
-
Filesize
289B
MD592e5368e93203b81c8518c076e80c31e
SHA14cdd0836b22ac8ff4697f99339a62ba9c19a6dbd
SHA2563fd5ffd2f534d551b89a939761981eb5476422e99afcd39271b4d29533bdcba3
SHA512bc0345d6f97ab0ecb38093d85cd45a9406642e5fba1adfa55e58c4a6c54190a758392ece6d35632e1b5ad2be5977763220502c0a9e16e1a17214c43b7a01e2ed
-
Filesize
365KB
MD512c4709f51be05de69d32797d0a2be59
SHA14e5e7aa14ac9d65f6d17f12bd9601d7a8006fe52
SHA2564c347f7344d573683e4ce6b6780014ff6e7176674c550827330462612488704d
SHA5129835fc964bc3a30c21ff7f1e741f442a367be1ca2444b49e90f400c5d658575752b1cfc6242e7b74f088991b23a5f8f3dff04defe7cbd7479258525267e4a685
-
Filesize
19KB
MD5c1d5a67537f08142ed7bcc0e53594b89
SHA1fbdc71df535081c7073acc911078242c02ebc873
SHA25649124299b1c7e57bcb2c6b1c317da9aacfd777baecad815abfc7643bdb6088b9
SHA512b69cd57f20070e2c5aed305fa56ad22e3b62a4a164cdd2f780812d5e4e8c6a9ca0685774b7ebb895a8b7dbf7916763fe42ed34ccc952f5584bb2342d4629b1c8
-
Filesize
2KB
MD51ee437dff10ae8c953d7c3318c770c7e
SHA1fa096058825b29ae62ebafc4685f171130bcbc56
SHA2561a6a74763ca6aeec355cd516f151feee0160d06f89c9f63d3520fee6e5454b80
SHA512c736fb5993a36db3e71e63583d3faa0f8a6b616a7e8fd2870a0078be21cdf6d0531f09fac68065e67e0f0c948a2f9d95e796a6c5613e1c133753e9e48434f5ab
-
Filesize
280B
MD5bf80c00a2e07ffc908352d93d7f165ef
SHA1801e03cc59b8f7b6240ba2e19924cf2aebc4f371
SHA256be304815c3b34c9794c2a83bac414afe838c579750995f571e82c4b9c74f5b17
SHA5127780424a556360e0226cce41aacb64b7bea21a61b84a41b2707818c7091b62242d4be6aeda3e1d1209fa321d45c2364829aaaf604fd0940b9e84aca9462c8184
-
Filesize
10KB
MD5ea0ec7764439d129d076a86bb154b39f
SHA1fd542633b55096f63ce93b3176ca039cc010f24c
SHA25663bb90e9b51086b011aa14497cc7a54b42c0cdac7099b7508b1ec0b04aa220dd
SHA512704d85d894040698a3fead9a3b2a8940054807a6faa0c37d045517b78a022269ffedb4a0bbf4f65dfcc523852c712a1dde05147f1bfe55f4645edc1b57fba50f
-
Filesize
13KB
MD52d8028b0fabf9826939bf1b629b05029
SHA11fc3d7488c91ba42c5f63d998d90064ca8f28831
SHA256e85dc7300efa0758e8b4c2ce0ce7de1e74c385b3a9a85beced9445e32862c59a
SHA51289bd93e5039c17fe3c658206b9ec9c902192c650f3cbb8072380a75f13822feb3a57b122d4b4a93103194915bfe9f5ad6ffdb887b43306b7246781e429e2e639
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize10KB
MD5e332df3690aef5e25a13efe6885d8c4f
SHA1bb2b9427adee3ee4dfeb86861b4199fd130bd2ad
SHA256b3409fdbbddb6a2bed04a408b92cae10991af1896060c4c5ba7c8d545eb72530
SHA512f30129e4548369f96fc2d1b0f17217b023ef8bb3e3d4db604d9396f2b31a8e8730ee6fca301bd50a2039c72b4973439a287200d608fdca9c9024ab87033d2629
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize10KB
MD58d009e508c0ed0052671841754dfce4f
SHA1abe7b981beb13e2a5dc088b7d741a33ce6815703
SHA256ff7bd2370e6ca7bc3c9930a7a4723a740bab7e5b0f9a077b64e77f46655ee591
SHA51272e2939bcb9ecec7cba53557e2260edc6b0151ed62f339f81a361d3861a048a532590fb1d846eed13fbb5ca405678abe1b3999eafb3c1d42809c117f84ac7b16
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD5b980d7609527101e3944ddf92a1b733b
SHA1d60da0e0f71d63694d982e53877288ede50205d2
SHA25654846f6d46406d257c45ddeaf5f629f31529a8c780eac8e6f3ee61a92dca0823
SHA5120a64148437ac0ea1bc00061497720ff6bea73006354c54b634059d33d77a24670308f54f4cb05627ec5435dec17f823aaa0c5d2db8eebdfdf1d722d3fc56fbab
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
22KB
MD508d3c9161f7f233b93522dc54e74613d
SHA1034670b12a5fa17208d9d84a01e9b60921963da4
SHA256abadbc5bac969981a29eb3a979b4f78b92895352c999b716b3406b095d12fe9d
SHA512f819cab3d7657426cb4a82d17fb4414c88d59e4522f9551f63aba38209cd135ddee4ea6e4f1b44d5e9128b36b8293ed3ce5907cd481afc6a4a7d93b84841d7f9
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
211B
MD5f11b66cafa647b3a7ec9f55cdc1000ac
SHA18906b664a51f6a3919f838a6bb649c8c31206af2
SHA256fbb5d0d635b7ea5af1a0427fe1375283cc2173037ea9934b2b2acadf8789a60d
SHA5128466e8dc4fbec509e62cdba75b199e211167ba28e36aae71393634083bc93220c4cb8633b9450d3e4a86550b4674bfb1cbe2497bf8fa7a139a553b4d80dfa93a
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
211B
MD5d62f7d4f23ea6c1587a88dd96ad104ae
SHA1fefb20ac882e76b24fde86abca0bca0711ea7dc7
SHA256dd3bf7043645d85387e5c035e3c0970c10b4a0572b69a5b4a469fc03e697931e
SHA512efad39190fb7ddd14dbcc31d3803b6659bde192589a3eb62daf867b793d1ff2b92f6832aeb9765e0ea1320f31f725240b726a7802d12b719c708a42efb68b392
-
Filesize
211B
MD5b1e9aaf15259c647a03396f993c8b903
SHA1bac09d16692dd8eb58406c8b9aaa4722e24cb624
SHA256504fb750f06ee2b3825f30a4fca17584015fc9e2c7614cff01660554d57c03b6
SHA512e4ca90776fa25232114976d9e9867d61a72dbad2033ba9e9090760f255e1581d4cd0b38e04bfb2eb9b0fd5c245026cb8fd1a0ea8c0219fbe1d5e7251292db108
-
Filesize
3KB
MD521030eba4485e9f682da602b41340e23
SHA1ed1fb3a53b106c97e5c4cdebd0e03fa74fa18482
SHA2563cb7ff035b12d75f825949029949bd34e854925390537c7f596b311426b6c4ce
SHA512c15683c09f368522fde70a2eb38a54e8cf658bd556907d03dfc74b97c34226a74ab7ec458c3bc9b7f0c507b570fb9b4d9943235d09e8e954687b6a2f6d0fb27d
-
Filesize
3KB
MD5b5a0eed5f7fcca8fe1e305d8140fd019
SHA19ddfe39eb717c96141214ef44ce589174b984dc8
SHA256322a6659db44c9a0b5c9173e1b95d1c6a119826748d77a45627ec674d79bec3b
SHA512da0e2c1f457725cf088f2e766ddbfc37e6dd5508c6172b4a7b3d70da5b5020b1bea0b17ffc08734b7a4797be042545cfb1600f480a9c49f28b6feab1c46ccba0
-
Filesize
4KB
MD56271017c40347c61b575e6b8e97ae5fd
SHA152851342ccc32c166a51bc7e39fcaa52ecf0062f
SHA2566e314581d52714a7f548c8dd4a8309d29249cf326e783d7e5674a117f60a1bde
SHA512ec662244777ab7a31f49f043b0b80cdca20d4029f5dde80303fd03bdcaa53aff23eb6db241c2f455f39762a649d248acf79a6001a0b4375a3745baefb9c8f0fa
-
Filesize
3KB
MD5a9109e00456693756d61fcc3ee2e1e3f
SHA19cf26cb4e3525445a04bd66a13948bb3e1ba3369
SHA256c387b91e6a9ff4195a0bc3beab358331bb414dda86f2355bb37343b4fd33673d
SHA5121348348385f9a26ddf2400906bccd3e53c21ac3b97f3a2b6ea1eab73def95b8bd780d15f7d9a495d3a8e96260d2696ed0e57b7988eefeb777658df0099001222
-
Filesize
4KB
MD56cbfb9032293a9ad2e9bc66ddf3ad504
SHA115fb5631c2befa1d2ee967c06b59dd2fb8e69c60
SHA256b84d8f47a9e182ad2ccaf82dedd58aa4a29915ddc95c6a7a01009f3522211b1f
SHA512535b4706d39d7dfccdd8247ce40952cc8c19b1c9c3679f6ede19a4c2c0085962c2e80874308f2689bd95ffbbb6b974e8c687ad14c05d68caac89a79684709dee
-
Filesize
2KB
MD5adfcc4fa12d540de927760f1bfd9caf9
SHA1fa3637f3c9b611b55b96b78be5ba6abfdead69c2
SHA25663202137b41e627250942e3db0d0d573d7d34c13936ecba3c00daec7b1d1e819
SHA5120b3a036a80a22e69b84eed95b9ee4090780b846dd067d735d1299fe85a199fd48b14c1a5510db3addd250147086fd0052306cad657b6dae588aa2d20733ff78f
-
Filesize
3KB
MD565f7bba699bc71d8952cbed3a30e79b9
SHA1d3cc85686a7ef5a05ee0141f4e9cf92fea249364
SHA256e92ff4bbb652b62ba94ef4794e0cc2b3f56221354dedf987f2b9ead335e40a57
SHA51266c30e7f2a2e3f309201f9f4dd4782edc9bda10fe763d885ac7fb2cc140b5f874c1f8bc49cfc7136e3779382830478a36b455cfc05f2665b01d46daff3a4930f
-
Filesize
3KB
MD5ac37635650017f7b96d0600f7a58c53b
SHA125ad6324093a6c0197a68a6c0c05d3ccdfe6c651
SHA2560ddd7153bf35880126d298eaff5c5f3a9c47fc070086c87d371c8209e14663f9
SHA5127c40a2453e865115e450a580ad58b5f6a31246cfc3621619afc7375b05d36b23282ee0fb1398268f6e54964c9a80b79715cf223afebd3530300fef9a6cd794c3
-
Filesize
3KB
MD5c119fcea552462d3c488c3f40775080f
SHA15d4c2071adac2a79eda9bd0a013a7d689ec278e5
SHA256a1c559d51e3789290cd098acdc290b1ad5c6c5d698acc5c5cbb29ce9930ed52f
SHA512793e765d33504fc2b451286d63545c97488529d92a9dd3680281f1de138d29410dd9d457b9eaeb777aad470e9c846a06a92daa1d732dcbb040cfc29b6d0e8b25
-
Filesize
3KB
MD50f581ad7c97b972eb021f77b31f377d3
SHA1354ff694cde6c1a0e68e8572240d495db1402c82
SHA256daae64da526f92f501b1547c42111c001d108ba563d30ce16067995d55c9ac8d
SHA512c557b10e0689dc20032e66f03811af36f1c5dab2554bc0e658d052865830beee2796743e400ee53c511b35d1b2747449eacab38fdef4720212a7d2d9ad3e77e1
-
Filesize
6KB
MD5a6488dc94598bf6b49a18ab85d549547
SHA10e3f89ae2f772261c8c6251d557cc9c44a9fa6eb
SHA256523134673fb0b774d4bf9376360180f63dd838d5e4daf3d08d253c9b0cb49ebe
SHA51245cc909791d3c903248800d8ffc392335be2e081db62629cf74a6d9e047f972829c5eed01c9ef97840fb71d2e3d5628390ee05cc02529d343cd0acc3a4d5ee7a
-
Filesize
6KB
MD5262fd88d91a6c3943903c9e40a9c3b9b
SHA1e466450089a30c7f82a81aa66aa67bd1e1fb932c
SHA25619c1344ea7ba2bf82207f37d3750afa397a9010deab7ff1c42e03bf7f8e0a28c
SHA512471c846dbdd5be610a65ee32939ae7591fcdae94d578f9b9e8925641cee6b84ce89da8b5f2f219421d59b802f6fd61581147b19f1d9f4734f1a1b72c462120f9
-
Filesize
6KB
MD5d42aef7a02e800295680058bf6b624c1
SHA13170f6389e449ae354854c838b3ecaf6620561e8
SHA25617ca17d6a83c80f351d01f3311386c18204a284658d116014577434d410732d0
SHA512f15480c6c7db54f78ff1aa32deba2cb67c68a14415c5c9868d0b566c5e2cfb332b798527c66b4b86584125bdd8b32dc493d757ff77c3af8cd1052004e1813664
-
Filesize
7KB
MD569876e45c3ea871c1732550eb38d98e8
SHA182f867f118c5bdbe0deba1f5500b318df2126357
SHA2568aa87eccafccb117da916309654d8a75bf8f11d377b8f884a153a06c94b1bef2
SHA512e6882bec41f370436bdcab0e2df8db6b181d570725e543883c439e3def060541bf3fc001b54cb9d34a198fc136f74e7f1ffd27e7d26063531119705d6f8a493d
-
Filesize
4KB
MD543771fee6c96eb933a1e1d4224a8f4f4
SHA1be97a238154d6134099276f4887d687d5cd5a523
SHA256f730b3b5d27e77ff48399aff828323e9d7f58d86b278a81e85daab7462b7dbdd
SHA512707bef1b8b514039b2eae974d8837a5ac6ea65e453b7eb628a286566a52952a8727b3f3703d78a12b96a6ab783e52d3e2469be0ea13a3d490636bbaec5bb5053
-
Filesize
3KB
MD507194c5d79d028f26f48b003fb6ca964
SHA1980bb976c859f6f5fbe4e822dd0754c5523d876d
SHA2563e8f748beb55dcc88f4cb24d556ded30cc1c8c95980c215e0397824278c0fde6
SHA512c268c5d6f085f52c0ec20d413c9d66cb5b0fab356c4676ee949779648499869de6d702fd87bc2b2c729fafc26cc09bc02ac31b6ba524c24c5667b0e5b88377a2
-
Filesize
5KB
MD5356bd52d287c74319f80e9a012043083
SHA1ce42f37863b0203182f8a32b7c0ed98bb02bdd30
SHA25602fecce97c39bbfb808cbb94c8d217afa2d52b7072f3980a50440d5d6cb3fcff
SHA51228da9e83cc83299b4691bb25978bf005b435b598b98360c7eb90270710b3bd793a734f1f3be2e80c5bba3160f75af9da2ff84573fcf9eee17ecbc2adaefed849
-
Filesize
5KB
MD5a8232381d749c8662b1dbf661c16672e
SHA1649c96368e1435966cba4e046941a35e242189d6
SHA25691f29f32177bf5ef1ad62ef544810f16fc3c9a30c234ae1af52c4851d265f6e5
SHA5120f43139cd184c20a4d1cb1881f228a0a8fbc6322313932c45c46bfd02383c16eafec86ec8551cd681f94213c16369058c407fe33b9c40ca3b90ea6ef6a987719
-
Filesize
3KB
MD5253f3ba6ba1480536f199289b5f0083b
SHA107e67858d505a61ea1fde34227dadf785706fdff
SHA256f5e0aa32178f8c6dfa0db3f305bda8694d7036e4688971fb2f48d5cf1568cc79
SHA512726a57ebe0670758b75558ce30683347f8269d7f36fe53e58aaa2f22cfad28ae93ab1a82ef1908e01e91e3cb421f8fd3d36feda6ac1bc06aa7c998fd0b2d4c51
-
Filesize
3KB
MD5b26a5a2293b67094f41c90b1158f4bf1
SHA15e74653541d460c93afe128c7233e022fda86287
SHA256ddf59a4ade58f10392a2609685a67691d1f6aa05fa7bf21eeddb4357df866fe7
SHA512638f56aa93d90ba1691822e486674bbdfb9bde42ce00bd1388e84ce866e32ec4c066beb17deb6e8aeb01e3e8722a7bdb5934f6593323501f59ac9a32ed2cbfc3
-
Filesize
3KB
MD54b23895b6b5a799274881e999b4a1f65
SHA104d23fbb25a72053457a1e45bc07f821d3590f5d
SHA256e79cc86a80351223574f78365f65a642e7193d993c479d5e7a19d6ded9bd0992
SHA512fa9b33731c09203c39a4c4cfc234c8cc4482cbb52b4cf67d657c0feb951e4f1e6444a29dbae1f3c1301fab423ef037c1c5ce9bb9e3a43fe524cf113cb152d5a0
-
Filesize
3KB
MD5caaa23ba34182a490c76c7197315388d
SHA1ccd0db0a24129bb3bd721cc494b42a840c239803
SHA2569309ba413f508697f1c1dd998310bd175ec4fae5c674f61d7163e66cab90c3e0
SHA512cfc6e78a461549bbedc5c692ae1735b07f8fc3de533c6547ace4880f4ffbfb69c8a68916a82bca9280b9154515d72e94112bf48b0a4086d499a5c124195b358f
-
Filesize
3KB
MD564a6f2d59cc79a2bf907ff150953d38a
SHA158a4f0f1b41d68e7270cc8e5eb875726ce20aa30
SHA256e05cba4f98b71c5d31d0247a075982a134c317ca99b2296b5a5f20c71c709364
SHA5122697325adcdea07463200a7cf03b30a9b7b5361493ae82032ad8430a992715ff3abe6cb205a922f18cbfca08baa1917196ab8435bff0e77d6c0ca533f82f1cfc
-
Filesize
7KB
MD5115fabf40ebdfc3887c7aa9c211c7a20
SHA140a02345a59f7cc9e20f54a55a79309652d93955
SHA256d54fab5cc533cfe208d418a7ff59cc45e49869ecfc14ec9b92571af227556150
SHA5123fd54ad537616da469dfa5c847873571f6fcbccd1471bad84036cae7a3921c1e7cd8058a8b4704de2bafea8865f26cec691a03fbe25a99bcba19b5b0221d8f42
-
Filesize
8KB
MD549e0a7df536b8af394b8e6cd99089fad
SHA1a4585e4610f26aa084a1ac686581b7a8ffe8776d
SHA2564f2dcf4563068aa07b5bcad7d8cce6d3e2f6eec738cc7f59a8e48937c0e56df0
SHA51279e69cf32651d6616266b46ce6f64e754a6624daadab144348b14cfa1478f60337870215168236423ec02331a28f8b6013a1665a4715f445934c63accc924920
-
Filesize
22KB
MD5798d5328d7d5c9e4b16261a77323e505
SHA1d61cab4b2d66821501e5227ef58f7ce493c57d54
SHA256f821e439c6c00938b34efc7b523fadac17328efe3efec8889f674bfd81d6d6e5
SHA5122c1128e3dc81cd43e74d212e6febd955e29342460a8c6e82291b7cd262c052be483b2e813a13c85c557bdb95a059e37429b0165a6333304a957c1fa2fb63b2ce
-
Filesize
22KB
MD560aa9873edaf4b57c97e4201a87662a5
SHA1084bad6a18f6a55b3f2b9f5228527ddea2e710d2
SHA2560ed51a9d87e23942c5a710fb628266c3f1ff7b647adab6b0c10f7c00c099297e
SHA5123c6860b9976becf87516f921dd48d75641792028949f49845ccb205aea6c08cab59ed5351ff4640180a4f760d149105b3303804657f5eeb128a7b019ad7d1ee3
-
Filesize
20KB
MD5f143ca9e4770cd659f48f59e2ee3064f
SHA15a106ad395f5a0e70ff2d62bfe4028bba2d0ec6b
SHA256a5b77ddd52a3b63a0fae7fdd60d0a42936659872e4bb70288e3e6c025d741fc1
SHA5129ae11e52ff2487285330ea40e676f101082196b214bf4afd0da3976cb5849a4ccbd7a09b88d2aac48a379b4d3e19ad960b71440eb4f28a2669f8abb68f1da3f2
-
Filesize
30KB
MD5ded8ba91ab7985165d5f911d3868aaec
SHA1312443cbe84d2339f48fb9caa88000252d528f1e
SHA256444145931e7305c391c5fe98f4a96b6392a02e36df504cbc4ee87c924cad8bee
SHA5129978270e7dc7619512565828b8b2fbedeed7739325c9559be6fd021d85ab176fcee38d0b1bc19a56e3244f2c059150e770489743456d2688eccdcee2dbbf7cfe
-
Filesize
21KB
MD59e1578bedc8cb7bf7e47837c5ae0fbfb
SHA15fbfa990b14e8f782cb88f1674a697a0f5588e8f
SHA256a406ecef090edb04855aa369e7097340b0b322d06324c940c36745746aeaba0b
SHA512dcddf33a89f2f15e837d068e00081af8b1172968ead00e517ea2a3ae61b288dd1e14297dc929a7234316b1db70c491063884ed346b1419904997bdaf7d0b2fc4
-
Filesize
21KB
MD509d12b497aeb5584e5201986ee623267
SHA142e6f55158203462f098c05a461f03fa86040382
SHA2567899ee13b477a84de0f01a9af5e76879eb8baa8211c1005d444aa59fab26f936
SHA51250bc63140d4e80c021ccb7230297283f730f1e95d6c120f6ab1cf8a519c2ef82e8707ce3d9603f0411656e8df83c6b83c5f771e69525d84c611f276ff25af9d7
-
Filesize
20KB
MD521ab35e778ab03d01abfb3de47db3377
SHA1a1dd74f86f02e431b1cb15f503e4791f771c14a8
SHA2568c076a6b4922551cf445cdd30c53f44246f45d3ecf3777eeb8ee634bd9d2ab92
SHA51260d22624066dd97bcce5f4991b37b35cdd2349ea53d46bbfeb0ce38e4730c986902d551bd1038017e895b63dea51bc249dc89ba70108e3b44968b838aad967d8
-
Filesize
29KB
MD57075efd08d5318ddc6c34734664fd6a5
SHA119e2a625a9999fdd2ab7d38491d241fd78db0655
SHA25640b001bb3a0702d8caef39cbf19a450cc29485c4061a3dc61c3d8c676dad40b1
SHA512e8019eafdf4548ef72c51bc399d910638ec253233f323437d51f0f5269c23a0ec4ad6934884d9d657d518389d2770dc794e758dfae468fda813689f4dd96e176
-
Filesize
21KB
MD585160932b7b391740d492bb58df7de35
SHA152e20ed668861ed6f3e133b8a91fa5899c951499
SHA256e4e67106e43ff230826ef6838d2bfe4fee55912738a1565187167878cc315147
SHA51235534b12e5a7e2ee581f3d7080eeb48a690c2be487d43e7ccbeb552f94f5793b687dab609c2f7dafce757f9d3e7a1ec4a706d9e7a82b7275aae92d2eb6a73b29
-
Filesize
23KB
MD5c2a381593be60970df283454be07d586
SHA186a97416cc69b29253cf3d5ad77a6afd85d04d92
SHA256c0d1b981d89a9facaa01545656d477919e682565d0196f58c2d7ac5c8df8c781
SHA512dc40169e4a6812c94584e31483b5b9e0531ada19453dd41624827356d689dd6067426f060ec4e8fec93c9bae8596e0ce6e93171cd329b9676bd6f846bda413f4
-
Filesize
30KB
MD5e0167a4ad9e1d240f613643add436f9e
SHA18ea0d32b766f751fbfa7d594a7b5bf8ab641ed7f
SHA25666bb3a6e073c7f4a4bd9fe6b369f46e6edfc781a18f41e1d0b9fcdac09633e11
SHA512a61d7cdf5da88277a6d66a055824d060d82b7ae25092c555314177e60943d6804fbb72b3a3cf15981e47f60a5e79b6495545e9d50aa038acc7076ce07f9e3dc5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5c8e1826e3a283071611ae339fcaf3db1
SHA1161c40981fc4f0f6a01a71e496b240ba9dfc1cef
SHA2565d242d33b336409d463f0ab2fe081e1e3a39daf6519e86e61f0ffd3498eaac27
SHA512ed8ea5957dfffa7f0e96d0f802a5f37c3747879254851a78ffb63fae12cbffccb03df393b2a9d48f1cb1fa80eac3ff49866d8d33cc03de731c980179906bf8b3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe666a1b.TMP
Filesize48B
MD5f3e7ed6d6e0127774774afb5fa54edba
SHA14924fccb716dc4f5d97c1dc30f4bff0aca5c703f
SHA2560d1799c4c3e2cb36be937eada64bb535f12d795d460aa34c788c2d70645120fb
SHA5129cef8ecd1ddf77d10a7ec42924689ca6a85e4b137d5d5fc4dd4167e4464c1d505d1155f22f40da549bff24c074ef81f426a0518b30dffc1cbe57b0abf917fa7d
-
Filesize
74B
MD5374e59d5f81d4a38553218f6f4b85a84
SHA1970fec6bfd365f06fb8f41cc735db488e3149ed9
SHA25613b71108b56c61caef407caf23ff15edc4feffdad1bd80723bfa4c40caed4567
SHA51273c92417b3a4238ae54f2d74f27a08f43b133743b3173a6ae7be01d56146b79ca6cf23994bffee4afadba3e924f0bdc6ce2362a48fbc51665af1ff6ecbb22fff
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\WebStorage\2\CacheStorage\index.txt~RFe6612c4.TMP
Filesize138B
MD557a8f767d16280a6ff870024366c051e
SHA10920723deef63764ddccb8881632657743cc03e7
SHA256b560c3508100590149e3868250f7f66237553c61d31b194631bfecd8311d4666
SHA51255cf7f9a5da288290e25ba5a6a559dc8cc920e62c3bfae3a0ce495ce0f29be254b2dce5a8ddfa5459adb8187b8b24157ff31c9b40c30f31a45830a91b32af167
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\WebStorage\2\IndexedDB\indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\WebStorage\4\IndexedDB\indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
112KB
MD5684533914d73b02a101c20924b39b8ab
SHA190f368898f86fb2733cd92633f898959e3303090
SHA2561237291f9583cf1b52e8407e6fc7f9b4c6af6a3969b549caa4f76101e0df430e
SHA512bd04cff89502f96db938fdb4aebb2c49bb9654a28820c93726a8da96d6255924c7b06a74fdddc21bbc2741b35464552b38d6575e6e64df837cd8d3084f0f13f3
-
Filesize
112KB
MD59ee4d3a49ef880a88d95d2e9eb47d5cf
SHA149e4d3b809d8dfa71f6164088eccbdbf5af01b5f
SHA25676e7d00b4d2f2d3b06ffa1a2e2c5f9551f4ce2b0e220f10d93aa5247ba0a65b8
SHA51248f3e3c273b0bb750b060fffc9b3a2e4b17ac768375dbd46340adaed86b6a5850f49ebb2f364fc7b87e1303e601e6b7268b4f8f2a5c2d704d3d21dd0bee143aa
-
Filesize
107KB
MD58a7f4bb801aea16566340f70655540e3
SHA1745f4bab5556dbea55309c56fddbeb8eb307a07e
SHA256231d7156bfdda9ba82fa53c6edb137ec0875c21eec9a2851da7851b8831cb0b9
SHA512b7fd14116b2bcb9dbe3938f6e2e1457323a574694acee49b9971ff5850878e67f7568877a4e5c5c33c327f9654d5a9a3ea8c75aca3e497615a82392050e53160
-
Filesize
112KB
MD5c2b80a0f30c5af44ce6d96095b293631
SHA16ed6d17115ec9b2b4e4823930bee38238d0b57d1
SHA25640def2fb193ba036b28d02cfe38262101c008f5f67181fa0a848e06f12e2e3a9
SHA512c51a735c3845d1a43446e90dc1ff286e9c3741684fae02933a22233dbc00fb1ab566cb3b10366758bc72872d12c6793d5c9635c05d88d8d25ce6d1a1bb062224
-
Filesize
112KB
MD5d97c4b21ad88155ce7d60685b3765c60
SHA19ab70a5720a7824467729a31f6483ace9b60828a
SHA256ca42de57c718a7b14c44253645c1d6f7dc403a5b6efbef5f605517edacbe0b1c
SHA512ca444d9f0a411479b9dfaaaab89ef0c1bc5327edefaf2caade4d156b31543cffd2882be849e9ebaa3afdf37c5c87f01a5bea423c09a3e7153090add5b892d4f8
-
Filesize
112KB
MD5a5b4cae3f372c7b2394a438dedb02a82
SHA1a66da1c4441a145a6eb08a931f764777ea3fca02
SHA2565ff485d33df6d6d3301170663dae92d70c28998862769a232ba3894d9da45f04
SHA512f707f1e712446601f9906affb99a26190ab5d56906164f906be20f81025c36bdeba1708b613c70ee42610b2a5d65f6773d3af0bd4b3b0bfcbb0bbf24d71fbc55
-
Filesize
112KB
MD5242b594fe799ce738a86ee40979ce2cf
SHA118ad44701de887ac42a5a2b53528849fad53eb61
SHA256b7c2f98f8894d25797083ba646b3c87ec60bbacb48b4752f676da1ff4f0773b5
SHA512d5a2a611eadb1774330db64b1af095e6dfc5eb7667c56c11724e15b3a8085df49c1a990d857fa652fb4b5bead0dedfc9c90d3f409630169ac828572258ea3407
-
Filesize
112KB
MD58c3cc9e5451d9e1e37903d6f4871d9d0
SHA19a9267cc07119a0bd9b32672a4121b915eb9b230
SHA256bbf52973ff8c4a825b2bcc529e4aa5466134eec128731ae9ff3ad8eab23076d1
SHA512cb5a26e16a7afbc3e45220f8144aa8d2074a098251467fa7be3dbcb7cea0791b0e8a83b0d8f524313dce9e91b4d425039143453b14b1dfabe6e4a1154b9eaddc
-
Filesize
112KB
MD53c90c13831dd932fe8e55f69f33279d8
SHA1867c418b00eb9e8175bec8a79e1fff9ad64b4511
SHA256daf9c2c937a94200a6c8d4437c525499153bd8c72ea92c62ad2e32be6d3664bd
SHA5129a53d628882801c214cc0be9897ec065b81d80dabcbc4fa0f57a0174fd5154f9ba91811101d742564250ffbc7db1be73fefe3a27083521d68c6f2b4c6da0c2d2
-
Filesize
112KB
MD5d3cac33363eb5fa07cf4572fa8b89bbc
SHA1aed76716532d223fb34da9177fe76639c10cda9b
SHA256b0a799f9c016fffe624ca935b244987ffd760ba32f40bba190ecb05bb3b6b7fa
SHA5129dcfe42e95dedbccb2ba2d4786aa8658d941f3fd3f719904fac9a9c16692b4d335052de6f17a0a2eeab0dcc4a130af7b9cb8148bf8bbb3e09002c339c674f1e2
-
Filesize
112KB
MD53ac39698f51e458c5555867246547401
SHA11a5c62525038616acc03086daa9fb2ef05522ced
SHA256aa79f146036a8cd8b3148838c29fafd115d99413e454c7be521d0de13ffc30a5
SHA51273be9200827dec077f838ff8cce2965fc0427bba4ee3a8ad725da473b57bd2d0930d75f18dcc2b8f4cb64eb8b7ebf4ae14c5752df9108b4aacf68c994eeec002
-
Filesize
112KB
MD5cff6ff217a2e50d63c8e5b86cd58d39c
SHA155691c281481cc2703893c6c576ad58642511c9c
SHA256f1a0f1d7a2d38ae587aa2e17298b9c69fabc7674c57734bf2e55be82c3667bd1
SHA5127e3a20983a11ba6c200d7e18f748322aa944b707fa8b706693ec6fb51f598eb04d38336d30659b6af9171ff6174f5aeb6252221a176a9ce940d5d270f393e059
-
Filesize
111KB
MD54462963ff39723eb8985dddc16adee89
SHA10eb2f93a25aa955bf41ae3913dc694af0155cec9
SHA25668a09258ca865d089c5f9f7c9f57a88bbcb814710ebc172beb267edf9d252c20
SHA5129e149390b623e9aa67140998911b211b33edb7cb5e6adfae4fa1af08d000e614446014c14f9c54f4a620f11e18278fae85a4ab46fd02dcba062e927b58bb5859
-
Filesize
112KB
MD5d3927f6cddca1563c93cd070caf86893
SHA1b942d05f5aa357d4ddd28f2ccabc442ccf2dd393
SHA256e19fbccddb261a37a8096b54c3fcb93f081e55acfd755533ed84bec5851f6922
SHA512a4f78219483baca21610bcc5e0ce5e2b9ad40086016aabd005e28caa47f38a6382ead1802a133540b12b577c6f8f2af011e4507d12bd5524949f8c9c2cc9769f
-
Filesize
112KB
MD5a75826c5ba94ac7de3a925d8783d67cc
SHA1d1e6b4dd62585391bedccf6b99bd0b608107ca2e
SHA256d2a4fcfc7b6c0c88ee7d3a52e766a47235391d494996a157f6eed0df4e30dbd2
SHA512488af0f33f0b3c875c1d342fddcb4f3002b18e18b4fd51cf793eb7c4544587eb6c26bc91acc137676591e2880ac34638a64322a8fd944011f670e18480525190
-
Filesize
112KB
MD5507342a70a3449f6344e85129ebfefe7
SHA1daacdea883ae98a1389c274d53465090155e22a6
SHA25695e06dbfdecd47e82fc1d813fe2a8547a32a77f757040c94daf2c9bda0674a3c
SHA5125fd8a65bf9317505b264731cf0355338a39227651313a8b9a3da258d547c80d11dfd0bd99429779bf34213a2655ba7fd7e4e8c1cf7629ca8dde4b79ceddc2d7b
-
Filesize
14B
MD5df741b3f19d9dc2621eaf973c8c9fa9d
SHA1f45f1d9791c05366a8a23322d497c89957e75e61
SHA2566e5ddba6d7aa3b287ea364034e1f843e4146ff92c07d8426f4a7c4b0e6435006
SHA512650de3f99038bffbfef41a9acc0a06e15803550c6456d0bdeac9ebe18aea94ab3a0bb7d85b7a0230ce6f510f5e26fa739fe58924f355d7e3714ec37daa4c70d2
-
Filesize
209B
MD534dcc886e0b63cbeaca75a96f732f171
SHA1ebdfec0f9a28e4ce273f734199a08399cd2e13e2
SHA256c4f83a1c73d3cbc1d9c8e007426e62ecc360a2c3734acd397a9934b440fb29e9
SHA5128d938122e2c517b9d1a0d6bcf5cc571792e57aebc181b2c095e3bf1ddfda2f822424c0b0484cdbe6de830d9000196c1a232e606d0a17dfec7fecc4a0217a9b42
-
Filesize
9B
MD5b6f7a6b03164d4bf8e3531a5cf721d30
SHA1a2134120d4712c7c629cdceef9de6d6e48ca13fa
SHA2563d6f3f8f1456d7ce78dd9dfa8187318b38e731a658e513f561ee178766e74d39
SHA5124b473f45a5d45d420483ea1d9e93047794884f26781bbfe5370a554d260e80ad462e7eeb74d16025774935c3a80cbb2fd1293941ee3d7b64045b791b365f2b63
-
Filesize
36B
MD58708699d2c73bed30a0a08d80f96d6d7
SHA1684cb9d317146553e8c5269c8afb1539565f4f78
SHA256a32e0a83001d2c5d41649063217923dac167809cab50ec5784078e41c9ec0f0f
SHA51238ece3e441cc5d8e97781801d5b19bdede6065a0a50f7f87337039edeeb4a22ad0348e9f5b5542b26236037dd35d0563f62d7f4c4f991c51020552cfae03b264
-
Filesize
176KB
MD5bc82784f4aa47bcfed93e81a3b9950f2
SHA1f5f2238d45733a6dde53c7b7dfe3645ee8ae3830
SHA256dd47684334f0a2b716e96f142e8915266d5bc1725853fd0bdc6d06148db6167f
SHA512d2378f324d430f16ce7dcf1f656b504009b005cdb6df9d5215fe0786c112e8eba8c1650a83192b6a9afad5892a1a456714665233f6767765619ccb5ff28e2b8a
-
Filesize
2.4MB
MD57e76f7a5c55a5bc5f5e2d7a9e886782b
SHA1fc500153dba682e53776bef53123086f00c0e041
SHA256abd75572f897cdda88cec22922d15b509ee8c840fa5894b0aecbef6de23908a3
SHA5120318e0040f4dbf954f27fb10a69bce2248e785a31d855615a1eaf303a772ad51d47906a113605d7bfd3c2b2265bf83c61538f78b071f85ee3c4948f5cde3fb24
-
Filesize
11KB
MD556fbf19f51071d88589689128bc6f5a9
SHA1ca772217244ade7980e00b9a42d34852c7715ff4
SHA256da60e792825f395803f4b428dd29446c459a1de8cfcafec7044cdeb31418073a
SHA51260be78d3d16344f3758f31bdba2066169caa54debb1b10768543b0842cb8db3d8c570a198be42de54961e639663eca331673f0f5434b1066bf2ab2c6f2ca03cc
-
Filesize
12KB
MD5cb0f7b3fd927cf0d0ba36302e6f9af86
SHA132bdc349a35916e8991e69e9be1bd2596b6321cc
SHA2569b3f73a12a793d1648f3209e1e3f10bbb548b1ec21d53b8ac060b7b95ae4ef1f
SHA512e6152f3645d73c63f3f3aa9881fe8b404f9794b14a8ecaea659621828462baf042c13c88bb7f2c32277fa854ceda3056d09aa5603e92b107c6c8194464154252
-
Filesize
14KB
MD519dbec50735b5f2a72d4199c4e184960
SHA16fed7732f7cb6f59743795b2ab154a3676f4c822
SHA256a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d
SHA512aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d
-
Filesize
2.7MB
MD548d8f7bbb500af66baa765279ce58045
SHA12cdb5fdeee4e9c7bd2e5f744150521963487eb71
SHA256db0d72bc7d10209f7fa354ec100d57abbb9fe2e57ce72789f5f88257c5d3ebd1
SHA512aef8aa8e0d16aab35b5cc19487e53583691e4471064bc556a2ee13e94a0546b54a33995739f0fa3c4de6ff4c6abf02014aef3efb0d93ca6847bad2220c3302bd
-
Filesize
396KB
MD513f4b868603cf0dd6c32702d1bd858c9
SHA1a595ab75e134f5616679be5f11deefdfaae1de15
SHA256cae57a60c4d269cd1ca43ef143aedb8bfc4c09a7e4a689544883d05ce89406e7
SHA512e0d7a81c9cdd15a4ef7c8a9492fffb2c520b28cebc54a139e1bffa5c523cf17dfb9ffe57188cf8843d74479df402306f4f0ce9fc09d87c7cca92aea287e5ff24
-
Filesize
125KB
MD5ea534626d73f9eb0e134de9885054892
SHA1ab03e674b407aecf29c907b39717dec004843b13
SHA256322eb96fc33119d8ed21b45f1cd57670f74fb42fd8888275ca4879dce1c1511c
SHA512c8cda90323fd94387a566641ec48cb086540a400726032f3261151afe8a981730688a4dcd0983d9585355e22833a035ef627dbd1f643c4399f9ddce118a3a851
-
Filesize
22KB
MD553df39092394741514bc050f3d6a06a9
SHA1f91a4d7ac276b8e8b7ae41c22587c89a39ddcea5
SHA256fff0ccf5feaf5d46b295f770ad398b6d572909b00e2b8bcd1b1c286c70cd9151
SHA5129792017109cf6ffc783e67be2a4361aa2c0792a359718434fec53e83feed6a9a2f0f331e9951f798e7fb89421fdc1ac0e083527c3d3b6dd71b7fdd90836023a0
-
Filesize
33KB
MD594ec47428dabb492af96756e7c95c644
SHA1189630f835f93aaa4c4a3a31145762fcbbb69a32
SHA2560ae040287546a70f8a2d5fc2da45a83e253da044bf10246ae77830af971b3359
SHA512deff74df45328126ac4b501fc6a51835eeb21efa4ae6623328797d41caef6a247b47fc1c245fc8f1d434c0eea3b7c2801b65ed4957e91a50e7b73522502e0454
-
Filesize
72KB
MD5da9dba70de70dc43d6535f2975cec68d
SHA1f8deb4673dff2a825932d24451cc0a385328b7a4
SHA25629ceeb3d763d307a0dd7068fa1b2009f2b0d85ca6d2aa5867b12c595ba96762a
SHA51248bbacb953f0ffbe498767593599285ea27205a21f6ec810437952b0e8d4007a71693d34c8fc803950a5454738bea3b0bafa9ff08cd752bf57e14fedf4efb518
-
Filesize
438KB
MD51bb4dd43a8aebc8f3b53acd05e31d5b5
SHA154cd1a4a505b301df636903b2293d995d560887e
SHA256a2380a5f503bc6f5fcfd4c72e5b807df0740a60a298e8686bf6454f92e5d3c02
SHA51294c70d592e806bb426760f61122b8321e8dc5cff7f793d51f9d5650821c502c43096f41d3e61207ca6989df5bfdbff57bc23328de16e99dd56e85efc90affdce
-
Filesize
153KB
MD5f33a4e991a11baf336a2324f700d874d
SHA19da1891a164f2fc0a88d0de1ba397585b455b0f4
SHA256a87524035509ff7aa277788e1a9485618665b7da35044d70c41ec0f118f3dfd7
SHA512edf066968f31451e21c7c21d3f54b03fd5827a8526940c1e449aad7f99624577cbc6432deba49bb86e96ac275f5900dcef8d7623855eb3c808e084601ee1df20
-
Filesize
110KB
MD5ab648a0df4fe7a47fe9d980c545b065d
SHA1ce28ea7dd117289daf467467a592bc304c72d4e6
SHA256905a849721ec95ab08754aeee9a60b3ed435d36962466fcbe5cfca63dfc455cd
SHA5127ae99da55fbf1c31c5281e5f4e10ab2bc33b89effeee82b574eb4b60541c5ea2913d5d99836608873da372c78e75436ae7e535568f48d81cb9dd26d2cc1b3a8c
-
Filesize
54B
MD5e8744d83bd2476be93a2edcdd244538b
SHA122ffcc3d10de71e7ed7ae5a272ae195dd0e9a117
SHA256d23b3db3027d6f901104d374f254d1296f2ca68dde0bc52b5b60e1305876b7c7
SHA512e71ce02064fa90fed302b5787eb38ff12de610327da1b7d037310183e36c57ef17e3e604be23cca6a0636c03a153505b320d3fd4db9e51ec629787be885531ce
-
Filesize
4KB
MD58750df7c3d110ebc870f7afe319426e6
SHA1a770fff05a829f666517a5f42e44785d6f0b4ae7
SHA256fa3f934083746a702de18b927284f0145d4b82a92f2111693e93a4f762b50c00
SHA512dfcbc2ba358ec40143e842d5242781a59943e646f50c41010a8cc4e2c5a15d5b19dcd2ee9556a0317ca73283e84d1f9d1b0b8b7470b493fe38e4e027336b8a2a
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e