Overview
overview
10Static
static
10The-MALWAR...MZ.exe
windows7-x64
6The-MALWAR...MZ.exe
windows10-2004-x64
The-MALWAR...MZ.exe
android-9-x86
The-MALWAR...MZ.exe
android-10-x64
The-MALWAR...MZ.exe
android-11-x64
The-MALWAR...MZ.exe
macos-10.15-amd64
4The-MALWAR...re.apk
android-9-x86
The-MALWAR...or.exe
windows7-x64
The-MALWAR...or.exe
windows10-2004-x64
The-MALWAR...or.exe
android-9-x86
The-MALWAR...or.exe
android-10-x64
The-MALWAR...or.exe
android-11-x64
The-MALWAR...or.exe
macos-10.15-amd64
1The-MALWAR...te.apk
android-9-x86
The-MALWAR...te.apk
android-10-x64
The-MALWAR...te.apk
android-11-x64
The-MALWAR...en.apk
android-9-x86
The-MALWAR...en.apk
android-10-x64
The-MALWAR...en.apk
android-11-x64
The-MALWAR...4a.apk
android-9-x86
The-MALWAR...4a.apk
android-10-x64
The-MALWAR...4a.apk
android-11-x64
The-MALWAR...at.exe
windows7-x64
1The-MALWAR...at.exe
windows10-2004-x64
3The-MALWAR...at.exe
android-9-x86
The-MALWAR...at.exe
android-10-x64
The-MALWAR...at.exe
android-11-x64
The-MALWAR...at.exe
macos-10.15-amd64
1Analysis
-
max time kernel
938s -
max time network
1331s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 20:44
Static task
static1
Behavioral task
behavioral1
Sample
The-MALWARE-Repo-master/Trojan/MEMZ.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
The-MALWARE-Repo-master/Trojan/MEMZ.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
The-MALWARE-Repo-master/Trojan/MEMZ.exe
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral4
Sample
The-MALWARE-Repo-master/Trojan/MEMZ.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral5
Sample
The-MALWARE-Repo-master/Trojan/MEMZ.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral6
Sample
The-MALWARE-Repo-master/Trojan/MEMZ.exe
Resource
macos-20241101-en
Behavioral task
behavioral7
Sample
The-MALWARE-Repo-master/Trojan/Mobile_Legends_Adventure.apk
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral8
Sample
The-MALWARE-Repo-master/Trojan/MrsMajors/BossDaMajor/BossDaMajor.exe
Resource
win7-20240903-en
Behavioral task
behavioral9
Sample
The-MALWARE-Repo-master/Trojan/MrsMajors/BossDaMajor/BossDaMajor.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral10
Sample
The-MALWARE-Repo-master/Trojan/MrsMajors/BossDaMajor/BossDaMajor.exe
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral11
Sample
The-MALWARE-Repo-master/Trojan/MrsMajors/BossDaMajor/BossDaMajor.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral12
Sample
The-MALWARE-Repo-master/Trojan/MrsMajors/BossDaMajor/BossDaMajor.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral13
Sample
The-MALWARE-Repo-master/Trojan/MrsMajors/BossDaMajor/BossDaMajor.exe
Resource
macos-20241106-en
Behavioral task
behavioral14
Sample
The-MALWARE-Repo-master/Trojan/elite.apk
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral15
Sample
The-MALWARE-Repo-master/Trojan/elite.apk
Resource
android-x64-20240624-en
Behavioral task
behavioral16
Sample
The-MALWARE-Repo-master/Trojan/elite.apk
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral17
Sample
The-MALWARE-Repo-master/Trojan/mobelejen.apk
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral18
Sample
The-MALWARE-Repo-master/Trojan/mobelejen.apk
Resource
android-x64-20240624-en
Behavioral task
behavioral19
Sample
The-MALWARE-Repo-master/Trojan/mobelejen.apk
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral20
Sample
The-MALWARE-Repo-master/Trojan/vi4a.apk
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral21
Sample
The-MALWARE-Repo-master/Trojan/vi4a.apk
Resource
android-x64-20240624-en
Behavioral task
behavioral22
Sample
The-MALWARE-Repo-master/Trojan/vi4a.apk
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral23
Sample
The-MALWARE-Repo-master/Virus/Mabezat/Mabezat.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
The-MALWARE-Repo-master/Virus/Mabezat/Mabezat.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
The-MALWARE-Repo-master/Virus/Mabezat/Mabezat.exe
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral26
Sample
The-MALWARE-Repo-master/Virus/Mabezat/Mabezat.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral27
Sample
The-MALWARE-Repo-master/Virus/Mabezat/Mabezat.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral28
Sample
The-MALWARE-Repo-master/Virus/Mabezat/Mabezat.exe
Resource
macos-20241106-en
Errors
General
-
Target
The-MALWARE-Repo-master/Trojan/MEMZ.exe
-
Size
14KB
-
MD5
19dbec50735b5f2a72d4199c4e184960
-
SHA1
6fed7732f7cb6f59743795b2ab154a3676f4c822
-
SHA256
a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d
-
SHA512
aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d
-
SSDEEP
192:sIvxdXSQeWSg9JJS/lcIEiwqZKBkDFR43xWTM3LHn8f26gyr6yfFCj3r:sMVSaSEglcIqq3agmLc+6gyWqFCj
Malware Config
Signatures
-
A potential corporate email address has been identified in the URL: [email protected]
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation MEMZ.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation MEMZ.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 MEMZ.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\devmgmt.msc mmc.exe File opened for modification C:\Windows\System32\devmgmt.msc mmc.exe File opened for modification C:\Windows\System32\devmgmt.msc mmc.exe -
Drops file in Windows directory 58 IoCs
description ioc Process File created C:\Windows\INF\c_swcomponent.PNF mmc.exe File created C:\Windows\INF\c_volume.PNF mmc.exe File created C:\Windows\INF\remoteposdrv.PNF mmc.exe File created C:\Windows\INF\c_fssystemrecovery.PNF mmc.exe File created C:\Windows\INF\c_netdriver.PNF mmc.exe File created C:\Windows\INF\c_fscopyprotection.PNF mmc.exe File created C:\Windows\INF\c_firmware.PNF mmc.exe File created C:\Windows\INF\c_fsvirtualization.PNF mmc.exe File created C:\Windows\INF\c_fsundelete.PNF mmc.exe File created C:\Windows\INF\c_fssystem.PNF mmc.exe File created C:\Windows\INF\PerceptionSimulationSixDof.PNF mmc.exe File created C:\Windows\INF\c_display.PNF mmc.exe File created C:\Windows\INF\c_barcodescanner.PNF mmc.exe File created C:\Windows\INF\c_sslaccel.PNF mmc.exe File created C:\Windows\INF\c_fsencryption.PNF mmc.exe File created C:\Windows\INF\c_fscontentscreener.PNF mmc.exe File created C:\Windows\INF\c_processor.PNF mmc.exe File created C:\Windows\INF\c_scmdisk.PNF mmc.exe File created C:\Windows\INF\c_cashdrawer.PNF mmc.exe File created C:\Windows\INF\wsdprint.PNF mmc.exe File created C:\Windows\INF\c_fscfsmetadataserver.PNF mmc.exe File created C:\Windows\INF\digitalmediadevice.PNF mmc.exe File created C:\Windows\INF\c_magneticstripereader.PNF mmc.exe File created C:\Windows\INF\c_holographic.PNF mmc.exe File created C:\Windows\INF\c_fsopenfilebackup.PNF mmc.exe File created C:\Windows\INF\c_fsreplication.PNF mmc.exe File created C:\Windows\INF\oposdrv.PNF mmc.exe File created C:\Windows\INF\c_smrdisk.PNF mmc.exe File created C:\Windows\INF\c_proximity.PNF mmc.exe File created C:\Windows\INF\c_fscontinuousbackup.PNF mmc.exe File created C:\Windows\INF\dc1-controller.PNF mmc.exe File created C:\Windows\INF\c_diskdrive.PNF mmc.exe File created C:\Windows\INF\c_camera.PNF mmc.exe File created C:\Windows\INF\xusb22.PNF mmc.exe File created C:\Windows\INF\c_extension.PNF mmc.exe File created C:\Windows\INF\c_smrvolume.PNF mmc.exe File created C:\Windows\INF\rdcameradriver.PNF mmc.exe File created C:\Windows\INF\ts_generic.PNF mmc.exe File created C:\Windows\INF\c_mcx.PNF mmc.exe File created C:\Windows\INF\c_media.PNF mmc.exe File created C:\Windows\INF\c_fsactivitymonitor.PNF mmc.exe File created C:\Windows\INF\c_monitor.PNF mmc.exe File created C:\Windows\INF\rawsilo.PNF mmc.exe File created C:\Windows\INF\c_fsantivirus.PNF mmc.exe File created C:\Windows\INF\c_computeaccelerator.PNF mmc.exe File created C:\Windows\INF\c_scmvolume.PNF mmc.exe File created C:\Windows\INF\c_fsphysicalquotamgmt.PNF mmc.exe File created C:\Windows\INF\c_receiptprinter.PNF mmc.exe File created C:\Windows\INF\c_fshsm.PNF mmc.exe File created C:\Windows\INF\c_fscompression.PNF mmc.exe File created C:\Windows\INF\c_apo.PNF mmc.exe File created C:\Windows\INF\c_fsquotamgmt.PNF mmc.exe File created C:\Windows\INF\miradisp.PNF mmc.exe File created C:\Windows\INF\c_fsinfrastructure.PNF mmc.exe File created C:\Windows\INF\c_ucm.PNF mmc.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File created C:\Windows\INF\c_linedisplay.PNF mmc.exe File created C:\Windows\INF\c_fssecurityenhancer.PNF mmc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language calc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mspaint.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A mmc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings calc.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings MEMZ.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings explorer.exe -
Runs regedit.exe 4 IoCs
pid Process 11060 regedit.exe 9572 regedit.exe 2320 regedit.exe 11040 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1332 MEMZ.exe 1332 MEMZ.exe 1332 MEMZ.exe 1332 MEMZ.exe 1256 MEMZ.exe 4824 MEMZ.exe 1256 MEMZ.exe 4824 MEMZ.exe 1332 MEMZ.exe 1332 MEMZ.exe 4824 MEMZ.exe 4824 MEMZ.exe 1256 MEMZ.exe 1256 MEMZ.exe 4824 MEMZ.exe 1256 MEMZ.exe 4824 MEMZ.exe 1256 MEMZ.exe 3700 MEMZ.exe 3028 MEMZ.exe 3700 MEMZ.exe 3028 MEMZ.exe 1332 MEMZ.exe 1332 MEMZ.exe 1332 MEMZ.exe 1332 MEMZ.exe 3028 MEMZ.exe 3028 MEMZ.exe 3700 MEMZ.exe 3700 MEMZ.exe 1256 MEMZ.exe 1256 MEMZ.exe 4824 MEMZ.exe 4824 MEMZ.exe 4824 MEMZ.exe 1256 MEMZ.exe 1256 MEMZ.exe 4824 MEMZ.exe 3700 MEMZ.exe 3028 MEMZ.exe 3700 MEMZ.exe 3028 MEMZ.exe 1332 MEMZ.exe 1332 MEMZ.exe 1332 MEMZ.exe 1332 MEMZ.exe 3028 MEMZ.exe 3028 MEMZ.exe 3700 MEMZ.exe 3700 MEMZ.exe 4824 MEMZ.exe 4824 MEMZ.exe 1256 MEMZ.exe 1256 MEMZ.exe 4824 MEMZ.exe 4824 MEMZ.exe 3700 MEMZ.exe 3700 MEMZ.exe 3028 MEMZ.exe 3028 MEMZ.exe 1332 MEMZ.exe 1332 MEMZ.exe 1332 MEMZ.exe 1332 MEMZ.exe -
Suspicious behavior: GetForegroundWindowSpam 7 IoCs
pid Process 4640 mmc.exe 6384 mmc.exe 2920 MEMZ.exe 6276 Taskmgr.exe 7640 mmc.exe 9820 Taskmgr.exe 3544 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
pid Process 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe -
Suspicious behavior: SetClipboardViewer 2 IoCs
pid Process 6384 mmc.exe 7640 mmc.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: 33 5820 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5820 AUDIODG.EXE Token: 33 4640 mmc.exe Token: SeIncBasePriorityPrivilege 4640 mmc.exe Token: 33 4640 mmc.exe Token: SeIncBasePriorityPrivilege 4640 mmc.exe Token: 33 6384 mmc.exe Token: SeIncBasePriorityPrivilege 6384 mmc.exe Token: 33 6384 mmc.exe Token: SeIncBasePriorityPrivilege 6384 mmc.exe Token: SeDebugPrivilege 6276 Taskmgr.exe Token: SeSystemProfilePrivilege 6276 Taskmgr.exe Token: SeCreateGlobalPrivilege 6276 Taskmgr.exe Token: 33 7640 mmc.exe Token: SeIncBasePriorityPrivilege 7640 mmc.exe Token: 33 7640 mmc.exe Token: SeIncBasePriorityPrivilege 7640 mmc.exe Token: SeDebugPrivilege 9820 Taskmgr.exe Token: SeSystemProfilePrivilege 9820 Taskmgr.exe Token: SeCreateGlobalPrivilege 9820 Taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 3544 msedge.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe 6276 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 4792 mmc.exe 4640 mmc.exe 4640 mmc.exe 2920 MEMZ.exe 6364 mmc.exe 6384 mmc.exe 6384 mmc.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 8472 mspaint.exe 8472 mspaint.exe 8472 mspaint.exe 8472 mspaint.exe 2920 MEMZ.exe 2920 MEMZ.exe 8600 mmc.exe 7640 mmc.exe 7640 mmc.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe 2920 MEMZ.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5052 wrote to memory of 1332 5052 MEMZ.exe 89 PID 5052 wrote to memory of 1332 5052 MEMZ.exe 89 PID 5052 wrote to memory of 1332 5052 MEMZ.exe 89 PID 5052 wrote to memory of 4824 5052 MEMZ.exe 90 PID 5052 wrote to memory of 4824 5052 MEMZ.exe 90 PID 5052 wrote to memory of 4824 5052 MEMZ.exe 90 PID 5052 wrote to memory of 1256 5052 MEMZ.exe 91 PID 5052 wrote to memory of 1256 5052 MEMZ.exe 91 PID 5052 wrote to memory of 1256 5052 MEMZ.exe 91 PID 5052 wrote to memory of 3028 5052 MEMZ.exe 92 PID 5052 wrote to memory of 3028 5052 MEMZ.exe 92 PID 5052 wrote to memory of 3028 5052 MEMZ.exe 92 PID 5052 wrote to memory of 3700 5052 MEMZ.exe 93 PID 5052 wrote to memory of 3700 5052 MEMZ.exe 93 PID 5052 wrote to memory of 3700 5052 MEMZ.exe 93 PID 5052 wrote to memory of 2920 5052 MEMZ.exe 94 PID 5052 wrote to memory of 2920 5052 MEMZ.exe 94 PID 5052 wrote to memory of 2920 5052 MEMZ.exe 94 PID 2920 wrote to memory of 4476 2920 MEMZ.exe 97 PID 2920 wrote to memory of 4476 2920 MEMZ.exe 97 PID 2920 wrote to memory of 4476 2920 MEMZ.exe 97 PID 2920 wrote to memory of 3544 2920 MEMZ.exe 107 PID 2920 wrote to memory of 3544 2920 MEMZ.exe 107 PID 3544 wrote to memory of 1016 3544 msedge.exe 108 PID 3544 wrote to memory of 1016 3544 msedge.exe 108 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109 PID 3544 wrote to memory of 808 3544 msedge.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Trojan\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Trojan\MEMZ.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Trojan\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Trojan\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1332
-
-
C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Trojan\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Trojan\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4824
-
-
C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Trojan\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Trojan\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1256
-
-
C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Trojan\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Trojan\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3028
-
-
C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Trojan\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Trojan\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3700
-
-
C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Trojan\MEMZ.exe"C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Trojan\MEMZ.exe" /main2⤵
- Checks computer location settings
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" \note.txt3⤵
- System Location Discovery: System Language Discovery
PID:4476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=minecraft+hax+download+no+virus3⤵
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x100,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:1016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:24⤵PID:808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 /prefetch:34⤵PID:1360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:84⤵PID:868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2112 /prefetch:14⤵PID:3448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:14⤵PID:4868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4924 /prefetch:14⤵PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3624 /prefetch:14⤵PID:4324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5224 /prefetch:84⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5224 /prefetch:84⤵PID:3772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:14⤵PID:460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:14⤵PID:4868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:14⤵PID:2916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:14⤵PID:1040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:14⤵PID:5468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3636 /prefetch:14⤵PID:5548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:14⤵PID:5652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5960 /prefetch:14⤵PID:5740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3744 /prefetch:14⤵PID:6076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:14⤵PID:6092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3744 /prefetch:14⤵PID:4284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:14⤵PID:5224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5848 /prefetch:14⤵PID:5836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2004 /prefetch:14⤵PID:5520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3116 /prefetch:14⤵PID:5748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:14⤵PID:5164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6564 /prefetch:14⤵PID:5240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6776 /prefetch:14⤵PID:3280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6648 /prefetch:24⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3620 /prefetch:14⤵PID:5488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6680 /prefetch:14⤵PID:5536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6952 /prefetch:14⤵PID:1412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6424 /prefetch:14⤵PID:6124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:14⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7088 /prefetch:14⤵PID:4984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7220 /prefetch:14⤵PID:3696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6736 /prefetch:14⤵PID:2908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:14⤵PID:812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7104 /prefetch:14⤵PID:4584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3892 /prefetch:14⤵PID:3132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7284 /prefetch:14⤵PID:1136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6704 /prefetch:14⤵PID:4348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7140 /prefetch:14⤵PID:3748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8144 /prefetch:14⤵PID:6012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7324 /prefetch:14⤵PID:1072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7300 /prefetch:14⤵PID:4460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8112 /prefetch:14⤵PID:5928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7968 /prefetch:14⤵PID:3768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7056 /prefetch:14⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7672 /prefetch:14⤵PID:1696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8336 /prefetch:14⤵PID:840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7676 /prefetch:14⤵PID:4244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8548 /prefetch:14⤵PID:5140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8908 /prefetch:14⤵PID:2164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8540 /prefetch:14⤵PID:4624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8696 /prefetch:14⤵PID:1216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6812 /prefetch:14⤵PID:5288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6644 /prefetch:14⤵PID:7152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6688 /prefetch:14⤵PID:6148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7116 /prefetch:14⤵PID:6960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9296 /prefetch:14⤵PID:7040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9028 /prefetch:14⤵PID:2548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7732 /prefetch:14⤵PID:6804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9716 /prefetch:14⤵PID:6668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9592 /prefetch:14⤵PID:2336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8508 /prefetch:14⤵PID:4540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9284 /prefetch:14⤵PID:3980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9124 /prefetch:14⤵PID:6468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10016 /prefetch:14⤵PID:6588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9840 /prefetch:14⤵PID:6896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9728 /prefetch:14⤵PID:64
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10088 /prefetch:14⤵PID:4284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10576 /prefetch:14⤵PID:7208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10112 /prefetch:14⤵PID:7828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9944 /prefetch:14⤵PID:7924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10600 /prefetch:14⤵PID:7520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10084 /prefetch:14⤵PID:7604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11036 /prefetch:14⤵PID:7396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10972 /prefetch:14⤵PID:7536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11200 /prefetch:14⤵PID:7524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10840 /prefetch:14⤵PID:7728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11180 /prefetch:14⤵PID:7296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11272 /prefetch:14⤵PID:7400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11592 /prefetch:14⤵PID:5952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12552 /prefetch:14⤵PID:8008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12420 /prefetch:14⤵PID:6588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12732 /prefetch:14⤵PID:6688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11272 /prefetch:14⤵PID:8536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12576 /prefetch:14⤵PID:8652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12344 /prefetch:14⤵PID:8516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11752 /prefetch:14⤵PID:8808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11936 /prefetch:14⤵PID:7664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11940 /prefetch:14⤵PID:6320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11360 /prefetch:14⤵PID:8352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12136 /prefetch:14⤵PID:2756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11900 /prefetch:14⤵PID:9000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11280 /prefetch:14⤵PID:8960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12188 /prefetch:14⤵PID:2484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13240 /prefetch:14⤵PID:5252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13072 /prefetch:14⤵PID:8488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13080 /prefetch:14⤵PID:6340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13008 /prefetch:14⤵PID:8672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=102 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11308 /prefetch:14⤵PID:9276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=103 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13384 /prefetch:14⤵PID:9376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9692 /prefetch:14⤵PID:10024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13360 /prefetch:14⤵PID:8356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13740 /prefetch:14⤵PID:7684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12664 /prefetch:14⤵PID:9120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13332 /prefetch:14⤵PID:9076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13984 /prefetch:14⤵PID:9652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=110 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13796 /prefetch:14⤵PID:7444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=111 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14004 /prefetch:14⤵PID:9632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=112 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13632 /prefetch:14⤵PID:6860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=113 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13632 /prefetch:14⤵PID:8268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=114 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13992 /prefetch:14⤵PID:9240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=115 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14244 /prefetch:14⤵PID:8036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=116 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14328 /prefetch:14⤵PID:9512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=117 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14232 /prefetch:14⤵PID:4548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=118 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14364 /prefetch:14⤵PID:10052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=119 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14084 /prefetch:14⤵PID:10412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=120 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14312 /prefetch:14⤵PID:10812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=121 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14276 /prefetch:14⤵PID:10812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=122 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13380 /prefetch:14⤵PID:9080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=123 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14280 /prefetch:14⤵PID:7252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=124 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14264 /prefetch:14⤵PID:8908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=125 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14556 /prefetch:14⤵PID:10820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=126 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13680 /prefetch:14⤵PID:10948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=127 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14748 /prefetch:14⤵PID:9196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=128 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14784 /prefetch:14⤵PID:10356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=129 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14260 /prefetch:14⤵PID:10548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=130 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14552 /prefetch:14⤵PID:9688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=131 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14048 /prefetch:14⤵PID:10788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=132 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14916 /prefetch:14⤵PID:10864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=133 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14904 /prefetch:14⤵PID:11588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=134 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14308 /prefetch:14⤵PID:12144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=135 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:14⤵PID:11520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=136 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5108 /prefetch:14⤵PID:9336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=137 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14948 /prefetch:14⤵PID:11408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=138 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14392 /prefetch:14⤵PID:11356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=139 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14896 /prefetch:14⤵PID:8852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=140 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14932 /prefetch:14⤵PID:9140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=141 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14508 /prefetch:14⤵PID:472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=142 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15080 /prefetch:14⤵PID:10528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=143 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15164 /prefetch:14⤵PID:10968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=144 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15300 /prefetch:14⤵PID:12260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=145 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15164 /prefetch:14⤵PID:11808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=146 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14496 /prefetch:14⤵PID:11640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=147 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15040 /prefetch:14⤵PID:11932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=148 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14996 /prefetch:14⤵PID:12284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=149 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15296 /prefetch:14⤵PID:13308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=150 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13864 /prefetch:14⤵PID:10672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=151 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15084 /prefetch:14⤵PID:12812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=152 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=15128 /prefetch:14⤵PID:13120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=155 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9816 /prefetch:14⤵PID:13092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=153 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:14⤵PID:12324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=157 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:14⤵PID:12660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=158 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14852 /prefetch:14⤵PID:13224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=159 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:14⤵PID:12540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=156 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14488 /prefetch:14⤵PID:13204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=161 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14180 /prefetch:14⤵PID:10096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=162 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6220 /prefetch:14⤵PID:13268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=163 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:14⤵PID:5484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=164 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7172 /prefetch:14⤵PID:12516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=160 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7472 /prefetch:14⤵PID:12428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=165 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12300 /prefetch:14⤵PID:10528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,9879437291163755926,11554752825166500673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=166 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:14⤵PID:13832
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://answers.microsoft.com/en-us/protect/forum/protect_other-protect_scanning/memz-malwarevirus-trojan-completely-destroying/268bc1c2-39f4-42f8-90c2-597a673b6b453⤵PID:5388
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:5404
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=best+way+to+kill+yourself3⤵PID:5644
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:1944
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pcoptimizerpro.com/3⤵PID:556
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:5144
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=skrillex+scay+onster+an+nice+sprites+midi3⤵PID:5872
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:5272
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pcoptimizerpro.com/3⤵PID:5068
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x94,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:2072
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=batch+virus+download3⤵PID:5740
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:5312
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=g3t+r3kt3⤵PID:540
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:5348
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+send+a+virus+to+my+friend3⤵PID:5456
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:5876
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=minecraft+hax+download+no+virus3⤵PID:1048
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:1560
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=facebook+hacking+tool+free+download+no+virus+working+20163⤵PID:6028
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:3312
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=skrillex+scay+onster+an+nice+sprites+midi3⤵PID:4932
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:5376
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+2+remove+a+virus3⤵PID:5332
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x104,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:4980
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://play.clubpenguin.com/3⤵PID:4128
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:5160
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/3⤵PID:1308
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:3052
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=montage+parody+making+program+20163⤵PID:180
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:3488
-
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe"3⤵
- System Location Discovery: System Language Discovery
- Runs regedit.exe
PID:2320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=virus+builder+legit+free+download3⤵PID:3136
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:2772
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=what+happens+if+you+delete+system323⤵PID:388
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:3188
-
-
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\System32\devmgmt.msc"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4792 -
C:\Windows\system32\mmc.exe"C:\Windows\System32\devmgmt.msc" "C:\Windows\System32\devmgmt.msc"4⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4640
-
-
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\System32\devmgmt.msc"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6364 -
C:\Windows\system32\mmc.exe"C:\Windows\System32\devmgmt.msc" "C:\Windows\System32\devmgmt.msc"4⤵
- Drops file in System32 directory
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: SetClipboardViewer
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:6384
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/3⤵PID:7076
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:7092
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+2+remove+a+virus3⤵PID:6888
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:6916
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=g3t+r3kt3⤵PID:6696
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:6700
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=the+memz+are+real3⤵PID:6616
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x104,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:6636
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=facebook+hacking+tool+free+download+no+virus+working+20163⤵PID:4004
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:840
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=mcafee+vs+norton3⤵PID:5396
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:6256
-
-
-
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=g3t+r3kt3⤵PID:6316
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:6992
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:6364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=bonzi+buddy+download+free3⤵PID:6260
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:6372
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=facebook+hacking+tool+free+download+no+virus+working+20163⤵PID:7764
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:7776
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=best+way+to+kill+yourself3⤵PID:5984
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:7456
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=facebook+hacking+tool+free+download+no+virus+working+20163⤵PID:2924
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:7204
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://motherboard.vice.com/read/watch-this-malware-turn-a-computer-into-a-digital-hellscape3⤵PID:8136
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:1532
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=batch+virus+download3⤵PID:6360
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:7232
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=skrillex+scay+onster+an+nice+sprites+midi3⤵PID:7880
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:8148
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pcoptimizerpro.com/3⤵PID:8460
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:8476
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://play.clubpenguin.com/3⤵PID:8404
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:1564
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=montage+parody+making+program+20163⤵PID:8232
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:8256
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+download+memz3⤵PID:8188
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:8100
-
-
-
C:\Windows\SysWOW64\mspaint.exe"C:\Windows\System32\mspaint.exe"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:8472
-
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\System32\devmgmt.msc"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:8600 -
C:\Windows\system32\mmc.exe"C:\Windows\System32\devmgmt.msc" "C:\Windows\System32\devmgmt.msc"4⤵
- Drops file in System32 directory
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: SetClipboardViewer
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:7640
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=the+memz+are+real3⤵PID:8992
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:6796
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=the+memz+are+real3⤵PID:4868
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:9052
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=internet+explorer+is+the+best+browser3⤵PID:8664
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:8364
-
-
-
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:9820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=my+computer+is+doing+weird+things+wtf+is+happenin+plz+halp3⤵PID:8768
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:8948
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=minecraft+hax+download+no+virus3⤵PID:3980
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0xf8,0x134,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:9968
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe"3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:9604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+code+a+virus+in+visual+basic3⤵PID:9516
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:9508
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+2+buy+weed3⤵PID:9392
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0x11c,0x12c,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:9492
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=mcafee+vs+norton3⤵PID:9408
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xfc,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:8320
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=my+computer+is+doing+weird+things+wtf+is+happenin+plz+halp3⤵PID:10064
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:9612
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe"3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:10060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=stanky+danky+maymays3⤵PID:8868
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x120,0xf8,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:10140
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=mcafee+vs+norton3⤵PID:9036
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:8928
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=g3t+r3kt3⤵PID:7400
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:4376
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+remove+memz+trojan+virus3⤵PID:776
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:6156
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=mcafee+vs+norton3⤵PID:9880
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:10012
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+create+your+own+ransomware3⤵PID:6860
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xfc,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:5896
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=minecraft+hax+download+no+virus3⤵PID:9176
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0x11c,0xf8,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:9568
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+send+a+virus+to+my+friend3⤵PID:10692
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:10708
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=bonzi+buddy+download+free3⤵PID:11240
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0x120,0x124,0xfc,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:11256
-
-
-
C:\Windows\SysWOW64\calc.exe"C:\Windows\System32\calc.exe"3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:10592
-
-
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵
- System Location Discovery: System Language Discovery
PID:11132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=virus+builder+legit+free+download3⤵PID:10972
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:10956
-
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe"3⤵
- System Location Discovery: System Language Discovery
- Runs regedit.exe
PID:11040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+download+memz3⤵PID:10324
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:10268
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=bonzi+buddy+download+free3⤵PID:9708
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:10072
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=vinesauce+meme+collection3⤵PID:10052
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:10076
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=skrillex+scay+onster+an+nice+sprites+midi3⤵PID:10688
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xfc,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:11172
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe"3⤵PID:10536
-
-
C:\Windows\SysWOW64\calc.exe"C:\Windows\System32\calc.exe"3⤵PID:10308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=best+way+to+kill+yourself3⤵PID:10328
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:10596
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=best+way+to+kill+yourself3⤵PID:7048
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:8712
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=half+life+3+release+date3⤵PID:9116
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:8592
-
-
-
C:\Windows\SysWOW64\calc.exe"C:\Windows\System32\calc.exe"3⤵PID:10304
-
-
C:\Windows\SysWOW64\calc.exe"C:\Windows\System32\calc.exe"3⤵PID:10560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=skrillex+scay+onster+an+nice+sprites+midi3⤵PID:11200
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:2672
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+download+memz3⤵PID:1472
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:7132
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=vinesauce+meme+collection3⤵PID:10480
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x120,0x130,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:10344
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\System32\control.exe"3⤵PID:11088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=virus+builder+legit+free+download3⤵PID:10428
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:7616
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=montage+parody+making+program+20163⤵PID:11508
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:11524
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=is+illuminati+real3⤵PID:12060
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:12076
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=john+cena+midi+legit+not+converted3⤵PID:11464
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:11472
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=minecraft+hax+download+no+virus3⤵PID:11912
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:9240
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=virus+builder+legit+free+download3⤵PID:11196
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:10924
-
-
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\System32\devmgmt.msc"3⤵PID:10872
-
C:\Windows\system32\mmc.exe"C:\Windows\System32\devmgmt.msc" "C:\Windows\System32\devmgmt.msc"4⤵PID:8840
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+create+your+own+ransomware3⤵PID:11364
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:12148
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=g3t+r3kt3⤵PID:11692
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:11848
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\System32\control.exe"3⤵PID:11316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=the+memz+are+real3⤵PID:11588
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xd8,0x104,0x128,0x10c,0x40,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:11612
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+2+buy+weed3⤵PID:9696
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:12088
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+get+money3⤵PID:11312
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:4996
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=stanky+danky+maymays3⤵PID:10040
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:10576
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+remove+memz+trojan+virus3⤵PID:10980
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:12280
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=mcafee+vs+norton3⤵PID:11072
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:11432
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=best+way+to+kill+yourself3⤵PID:1852
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:10880
-
-
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\System32\devmgmt.msc"3⤵PID:9864
-
C:\Windows\system32\mmc.exe"C:\Windows\System32\devmgmt.msc" "C:\Windows\System32\devmgmt.msc"4⤵PID:11444
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=dank+memz3⤵PID:11820
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0xf8,0x134,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:12248
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=g3t+r3kt3⤵PID:11388
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:9168
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\System32\control.exe"3⤵PID:12472
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe"3⤵PID:12948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=g3t+r3kt3⤵PID:13224
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:13240
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://play.clubpenguin.com/3⤵PID:12612
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:12616
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:13044
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe"3⤵
- Runs regedit.exe
PID:11060
-
-
C:\Windows\SysWOW64\mspaint.exe"C:\Windows\System32\mspaint.exe"3⤵PID:12696
-
-
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵PID:13024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/3⤵PID:13264
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:4624
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=internet+explorer+is+the+best+browser3⤵PID:13048
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:11168
-
-
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\System32\mmc.exe"3⤵PID:12824
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe"4⤵PID:12876
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=virus.exe3⤵PID:12508
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:9140
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pcoptimizerpro.com/3⤵PID:12652
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:5780
-
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe"3⤵
- Runs regedit.exe
PID:9572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=john+cena+midi+legit+not+converted3⤵PID:408
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:5932
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pcoptimizerpro.com/3⤵PID:5620
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:12780
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+2+remove+a+virus3⤵PID:11320
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:12576
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+code+a+virus+in+visual+basic3⤵PID:12492
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:7336
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://play.clubpenguin.com/3⤵PID:12120
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:4500
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=john+cena+midi+legit+not+converted3⤵PID:10788
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:9812
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+2+buy+weed3⤵PID:13764
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:13776
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=minecraft+hax+download+no+virus3⤵PID:4572
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:3896
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+send+a+virus+to+my+friend3⤵PID:3472
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:12520
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=best+way+to+kill+yourself3⤵PID:11844
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xfc,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:12296
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+remove+memz+trojan+virus3⤵PID:6744
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xd4,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:5936
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/3⤵PID:4944
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8ab1946f8,0x7ff8ab194708,0x7ff8ab1947184⤵PID:2944
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4356
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2428
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x500 0x2ec1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5820
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:8112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:6440
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵PID:10660
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵PID:10592
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵PID:9684
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵PID:10864
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵PID:9560
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:9696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD58d3c5ed4ec6919a4909a697b26a3a2ee
SHA140ac0514fa87f4a9116a266c2ceb9f5918493fb8
SHA25683ac04ce48a015bb85948ce0966a217650fe4d6f7ba0cf8058a732b31bf8f02a
SHA512114335c629ffd9995d0ef6ba6077496227a757c974f938557e4f78d094c606ffae72f0e681b43eadbdabc8d1c0e025ce295612cbb531084bf6aef92e6fa7792d
-
Filesize
152B
MD599afa4934d1e3c56bbce114b356e8a99
SHA13f0e7a1a28d9d9c06b6663df5d83a65c84d52581
SHA25608e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8
SHA51276686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da
-
Filesize
152B
MD5443a627d539ca4eab732bad0cbe7332b
SHA186b18b906a1acd2a22f4b2c78ac3564c394a9569
SHA2561e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9
SHA512923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d
-
Filesize
215KB
MD52be38925751dc3580e84c3af3a87f98d
SHA18a390d24e6588bef5da1d3db713784c11ca58921
SHA2561412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b
SHA5121341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2
-
Filesize
37KB
MD5ae2b5e6fd36c38beb90ca24ed95ddb5d
SHA1b447190bb67f2a881b718f6cc70a136d698fc5fd
SHA256cf22d1a1efc7c1aae3bc34d87149304a0198ddd635df1d73ba4c87dac536a136
SHA5125bc508d40dc2d9f2b81582ad828ed01e0895db01178a3189383e58723597651f314b80c6c1ad16300dd8f886cc64d3bb9131d58e0f71f46bc3cb92d15a096db8
-
Filesize
18KB
MD545f4d9e7d2e260e8288babc1c6509235
SHA100b2ff2b04aeae39c3a1acd010c8814bf9f775e9
SHA2569e0bba84f77cc947769f33b6a9595f95bca6f04e76b38d3f6be385e6c00837a7
SHA512f2da98b6c541267dd2847a230aa9bd7589b4fcf8e0cba30aaa0314f92146981ec654506e005b9b5d33bd23b6cea8fca0c6953260943bd1200cdc33cc903550e9
-
Filesize
46KB
MD550e7c652cf5d57d97906cc8c89cccec8
SHA1b44c48b98c90686ac69762412e87099693cfe308
SHA25617fdc0f29e08e58b3157887e3d01f54eb089ceb07ee1f11e7c23b8aaf24d17f0
SHA5125b9f0ed5d62b92b85a56b3d3636f5b3f2b00b7c0ad1a29a7a8a15a9d41ffc09230c71631d50a8912884e64b6aecabfd88a41eb0eba41a7590a6979cf71ec4668
-
Filesize
32KB
MD54956a5a7644eeec3c23c11c34eb8d8cc
SHA1a5a07b734e130facc24e0d45b3931d23c4858174
SHA2560cdbb6cc76b5af1f50459c53cdac5a883736b1e78c22d3876ab127646790a9c5
SHA512bfdc9b07e753b76f84ddda98efd611ae26dfb44be5032b1a01563e18e829fb6f6b43f03d09239b054dbd1fe599edea8ea291e3b9e15725367b7bfcfeedd77d5e
-
Filesize
76KB
MD5e8796850aee639ff9b8ac2c23110889d
SHA158e002b8e3929989c6fb1884576a6bcca32c6e56
SHA256a308b4c8b64a08af56a24464cfc50f94c152633c5033789434a22db80ff496d0
SHA512822afe14a9c4b4cb06135c52cc3f4e63661836ba22b655df6020f6c6918345597933edd0be4b816a70b3734045665f2d50b7cf1870a5b9236a2c07be70b172b0
-
Filesize
27KB
MD5f81f6b2a4dcd19e0fa3bad790ae1d3f5
SHA170b6513bfbf53ca391f165e87f70aff360df1952
SHA256e922dadbb7b48a72f5e6c63ab718f6c5b22dd61b8d8b933fb3b5eaf470f25d5c
SHA5120e6618da9e6dc68ff7c4b8f97bcba3515ce2c212e809f78b4718d250a52922306d37d16eced428de501a23b7a4b9c2791ff90479cefe96dfb70996a581c26c9f
-
Filesize
46KB
MD5baff94c63010c402a48da7cb2ef08bf8
SHA1a6bc98e9fe1b1dc9dbf168e7a781476ea95e7407
SHA256517b17052575e9e90f98e7e3ddefb178cc2ac72ff02b779ff488fbcbf9bf9adf
SHA512d939db777208d103c46c6905e497211e7e872c601a7fc6763103cffc0d9f90ca0ee0ba6269e70fb17054deaf96efa26e378c904a95206f27f225ef2d5a32bfd4
-
Filesize
47KB
MD55b611912157812382ae02bde399ff48f
SHA16089fbf66004233d7f64b590c883156200df8c54
SHA2568495adbc7f8e03685d4b40ee4141a989d53f96dd1c95588612fd6c3acd77ecb1
SHA512357afe88b2addb2a73d164d552feb20b73b576d53027442a983e35e64c395d7a469d0b851f2715a0febb6534359b7323a050d87a2226969adfbdd43e99653707
-
Filesize
59KB
MD5c6b0f95171fa2aa59458f9c82f36fa41
SHA1203e9f34c6b963cd318b7eaa65d35b036a88fb5a
SHA256839ed500777fea51856b087dc772416bb529be3fcc980bd735c40abfe522d322
SHA512da87caa4c81a4dcf662bc7f81cff9332964cc21d8022c53ff7abd8fc9936a31230586172ceeb9d13d483e061b6ed990ea52cd8fa609846b25b0b7b792d37a3c1
-
Filesize
123KB
MD5ad819155d49345d5b047f0bf19910bca
SHA1bf4b97443a00ea6b266ae6b029931c0702bdb33a
SHA2561f60fdf86104a57563d5cb098a5d56eaacd3aa7b7fb7a0c03bc2bec53c19ae53
SHA51202dad067243e66424b787c6b559b77d2a78962fdac978c054a7c5600d14ba9ac7a303eef2132f470bfa3f5f4c687b65cea66f84543c04d69273ea6900b49e793
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
125KB
MD55cbd557916865b85c4ac481397333477
SHA1a1f6a22bda059bc4b1206b6dadecfd7140029a42
SHA25651aa0b3c0811fce9578157e0c9677eb1f21b2a4a8c24b5fc6fe55c8bbf599bb4
SHA512302b61f137eb7bb1d9d27d054ed019953e493d470a03cccd048a17bdbee834ce9238bf1d21b8a7f4cfa5852affb134b4edb8a0b1b101116311a8a4d324a462bf
-
Filesize
55KB
MD5787cb060b057c5d555662c23eb0e0d17
SHA103bc1200f042ef753a24d14598d650009af516a3
SHA2565cc3c2d9ee42152d916e0b7cd2a6837016e17310d982df0e179b8867504065b0
SHA5129d9cf95cc3c08899d03622a64e0cc5af9b68edb2a9d6b10fb5338d29e5ca615c656dfba4eb5b1e6d6f262b875e68274c386452b09a3d51e8e6fc83206ee156d1
-
Filesize
133KB
MD517fc80e19bbd44febf6fd81d70d5829b
SHA1aa62c0b96f800e5654596d137dbdc3358bc1aeb8
SHA256cd17652592b16771d6d09e244a44e7d7b5be6159ce364a8ce6a1fb1e6f2d0a9e
SHA5121cdfac8f4bf080bb82da5f7841b46fafb4b4f577b6b3ef1e4e11b4cdf1a83f18e32d922498ed50d66edb966b62da012fad2fddb6a7b365dfbcaf241a1a3afb1e
-
Filesize
16KB
MD568c477c4c76baab3a8d1ef6a55aa986f
SHA14af50379e13514558dd53d123db8ea101ec5e24c
SHA2560364d368abf457d4e70dbc7a7a360f3486eaea2837b194915b23d4398bee91ac
SHA51292b34fe3b7f82f10cf6de8027ac08f4a5b8764fb4e0b31c93da6e3d5bd08e0bc83b79fd70b8207a1066b689583e0b6976fa3c885b0c067ea343e6f2031d55d25
-
Filesize
42KB
MD5d051cb22d593a03f45bd0c0ec39c2bc6
SHA185ca03dee45b322f65e20edd29631c82c35912ae
SHA256f459460887fa8849d897c89b5cb50a0a2d570f788cf81647cb68647a4bce503f
SHA5127bfe2719a9bfdbc5d117c082934a02420ff58c536db4627578033fd149adc3ad45e276adec137c80065c46998d4712c3d13acab037811f885269bc7efad990f1
-
Filesize
20KB
MD56b37a5b2ff3baee32db53505966d8c93
SHA1f3f42e843aa6464c10e9a60c0f8c9264998a51e5
SHA256a58edc5df4085f0ddbb80367dc7ed414572928554566002c19e778b1fd2de268
SHA5125624785a968372e1403032cc989558433e788ded8370282128e4d6530d5aee7b511a4e1932bce19625ecaf6e2696bb56699af14f03d2e19a16e97ed26f14344d
-
Filesize
143KB
MD582524a9ba1a4cd636714f45ab6534ce8
SHA17903f3f439555ac14e953fd7ca56f211de5d0bab
SHA256473629da61044f673a7497e37cb1517399eadc78b17802928a2799cadf0d2c02
SHA512972377a978c859e58f2fcbf6052bbae3793b270520efa18734924f70fc73dc0a3252153f0e138e4d1467da8a5a29dc1bec697c8b9481196dd1875e47978a9bbc
-
Filesize
138KB
MD508a1ae0e95fede2e246e0ece5c9fb73c
SHA1ec83b43e7388e6f09b56376017f0e1c67aa52fea
SHA256c0b8d273858fa3e5ed0ee9903aa47ec1fa19d1a5970de3525b490b1a6dacb5f0
SHA5127f0304cd81ac1b404d59efba619504dc15315c64a6e52dabb5e188b62e7c9ede8f5dfcc4f514a247074ab3b8b48abbe32544cb6df9b0a76bda856f0e6a5a83f6
-
Filesize
124KB
MD550451dee977409e7b83b82ba8a31f095
SHA1394f9f749a0fbba620707f1fc55d4c3341c30f38
SHA25610b17ca89bc9116a4c9c2edd1a28d1bf2b11b5e34e86545d0931fc5f20897369
SHA5126889b80db888947fda3c542c1a2731783dcf437b277edb2c317177b6a4cd95601a0d130fe79282ed7806d65701af4e97d6d8d34e27a6487db1a49cf8b6b2f216
-
Filesize
64KB
MD55e322d177c03a4bae6286675f596a13e
SHA1b5438dbe20b139747adb278337ff5950f9ac1839
SHA256b24c2b084b7d6bab9107011c87634ff2eaebead58c9c9edebd2e375f8f1fb91d
SHA5121adf3387189b74541d9635026f149edcc10a96cea6e48af06f7c8f449fcfd9788592d7fc92997b5ee91e8a08e7f29a7f8825069d13b114b8b441621d1569943b
-
Filesize
288B
MD503d3418d2f9b5318b3d1bb6ecaaeaac2
SHA15dbdfba0aef42fec4d58e342d59882933d1b7536
SHA256cf12560d022fce0bc276bf54499f4a5024397059644538b88cef0a028196db6c
SHA5125f82832ddda06e3868309b3de554496b2017ae29ea3f915ce8b4ebf6940c50d43bf268f846706c725dd90ad2768846aaa771604b5171e4f2f0766ed56ddacd0c
-
Filesize
19KB
MD55dc5c79a23b82156390c267b3957c497
SHA16dadd0d3d87bda19802f2a1b8da113a9aaab5e65
SHA256bce9e128dce6ea775dea1f8d27f6776348c3cc6165aad242d9a0d47a784070cf
SHA512d4e61c897b0d63a1e2e14ec15a35226fe831a47b9122ee2af6eb78b01fd46663702794fb98df7e56b6987f3a28e29be376fa7d4aad4cdcd5fedc7da6169904cd
-
Filesize
428KB
MD52761d7edc726cbbe3a5bf4cb508a6d11
SHA13d181cd55340d7b44715255331da471b5371b8e9
SHA256c5f5da3905bc47bc4bb12031315dc487612c061873487181c3b578600053401a
SHA51232e3ea46b72380510e69052079b50fbd417647b366d2c3b8150a84853fb18a496714f852ad31c6eff545323805ff9f67b6f1e6133045d3831dbc7b55d932c951
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD559ede5e00a8c459d2af136e93d54424a
SHA1126adfe35fbe42eb0b73d6a0a4df7999d143a068
SHA25689e111d6859ed67ed36c283442549bfe9811856974f082611e8ff82eaf2bf69e
SHA5124f1255137558d132e24a5f6072073aaeeccd8eacd37ead9cb123f4b26c0a7573f49b7f4f7a5ae388c9133c470193811e2e4a32a03f7e358af1c95647cd417a59
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize624B
MD5f968e7a6f839d0ec7e3b9a04989f09f8
SHA184c69284a05ba112f83621a8ecb1427f16e8cc79
SHA2562be05015f273953068f80ba76e6bf973768a9d4a96b85240d9c987521bc44a11
SHA512fe4ef8406b9747951435049bd39cfc80fcc96c39a5584a4803070015eeb971bf3a5f11b3239fea32c10bf366ca70a98c5687de2c706d6820c16b0ffb7f859cf6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD53deaffa1d12cd86ce988083f4392ce2d
SHA192a739b0e414377896db9964372bbf1197ed9261
SHA256df70a0920d598a46b74d57b0120f20b27d260de6da3288b0ab38e61c382a0ff2
SHA512085b3b1c8605bedef16723694e7d13a198116a942a85cd4beda061adbacfa334ba3380c591a78853adc1fc6b9b9127a94b524f19a77ced4c6719173afc965af9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5b59fcf5c22d5b82e7489e845fb4ab153
SHA1feb27c97df3910b766836914a6f36333a16fe617
SHA25640abcc683af0762e130f65717d994194477adee279d37524e0b8fb52cce59b6a
SHA512f0ed33f1492e0b4c85858eb203f03e33443f5780809e3a503e2badacd1c49d1ce040cb4073445a44b4618907e3ed6b67fccf8ef9fd31015beef0793a12cd1c38
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5d7a96e933611719a9d0e61d29fbed82e
SHA1d6ebad689e60009166de17c7f3299389a8e17282
SHA25605fd4fe63c6f36c8b017df127ef1bbc94f0fb570a9e6b1b4be9a61c3123edc25
SHA51292d9ce584478407ae5f9f791479d885b03760e22248992ebca459a214dd3369f83a3c97a6c2e4314b51df194c6bbdf505e10dd6d3aa3577aab2cfa107451a844
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD57e6a349e3687f5d5c0dbd3c2df06f0ba
SHA17bab8ad746e006d6a0c3431b70ebea9174bb1ac6
SHA25628c6bda0457be869c1059f4c81eacc6cce731fd94aafa798fb7ad3b908fcd373
SHA51223f602f7f9862ea9dcc6c6640a4b2376cc1ade50e8c30de8db8dabaefa00597c4467663310cb720f9461d015c5d9758b875c466f8aa36e35bab013c9ea0d55ab
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD51606cd2c8c04f375f6a6f10339fe589d
SHA177ed41f4fa905cbee7a31bd0666734f5b37237c7
SHA256aeea245cb0f527359ffdce4f94817e46db1324fc3cbc6fb61a52cb6092252f62
SHA512d9344574b20cca8e20e0c506f6127226e13704341217eba9845ca3f72c848c39499ec446990c349d2025c3c0feb4576ef13264b2d574e7716661b37ec687f020
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize984B
MD512f933541c58ab3b5f75f6e9f3fd7d4d
SHA1b64a4cf232f491d2677de7e7782c4050b874a099
SHA2567ae99c7eb3d125c447f457afa88900ab32cdbf30f7fa7544a20da3a6e19df5b4
SHA512118b69df2ae658f0314056c9fa38101201011e6932028cd6c6395d2381a1f164b42d73c9b24cc3eb92d91a16d3d529e900a859aeb53c1ed4d04b1f5d21f96b18
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize600B
MD5b7a999dbb52fa187de5cc2c106000dec
SHA1558eb4285d19a49a91c6a2c01836f49b2a2f0383
SHA2565fc2ebfd87b54bc6f4e18df9e26bbba9faf67ef678cde3bb229aba278b227540
SHA5123059600fe5d41757850455a3be9e9053c1c6e4e8a30c890fa4b8dfd07b4462dfd3769f6fefa71d6f75eedf8af44168d38590307e2d91f59694ab43b17a8b1bdc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD52c60726e865404e95c73f079d0089637
SHA1b3a2a651fb3143c15cb35b64f772d128fc940f2e
SHA2561368ac6aad3e8c86ef7ac0e6377d8ac3545440606cd9c4700ffac7f3d494c867
SHA5129d93e4a86ef425db848a2bdffb0019d0b7ff47435adf99244283e2a1d840896360c0b6154ef916f1b66dac902111aafb954e1fd423d7d9138e5b0230ec110b31
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5094db891395bc47a1ed1a5259a087957
SHA1b55bd9cc2458895fe22a583b6d1ef5c3671552e6
SHA2568be242da82a341111f30cab61d4dc3efc7104fb9e66fb31cee184191d5ad2cdb
SHA51225e7483c0e830c4a40d3dd79bf6c5c7cacb173fdc598840374e54b8ff8513f4b56496bbc7d8ba5bebc44671dd3d5f5495a4fc2fb22357f725638f10cf60de573
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD51bec9a1b57d564ee2626f6273e0f1c90
SHA19314fd735c8a4afcd14fed79f1870539cf9874e9
SHA256a497b55b3d44efb08a6753783c74a1b7838211dd8dab882274e52c7f584ee7a1
SHA51231356e298146d023eb011c65c014e9f158a48eb7bb1eb0cea98152bb01e29f1fb6856ab792e611f16c558bff2183a4a872cb6e22d27f22654072c8bd2d58dc32
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD53e081f9b08cb27918354622e5449b3bf
SHA180a72412653dd60af3ee5e72823f0fb7f658f378
SHA256d959ad93203e5bf267b3aa13a8f80911429eace35ed51d6c3395800f41228d5a
SHA51296b98cf5e4e152bb24fc7355e7fbecb87260f723739c9203e7aa3cbf5c90896f0e672ac72a5b399e606ab827840ca5e7d25333e55983bbbc1c673bf84216d997
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5559015289adfa08342cd1b234197ec18
SHA11078f73ca4e6a4794e526d59e6c9ca5dde86c9ff
SHA256a09d54d6c5b2499cf58daa2cf3edd1929b0cfea7ef0a3b5d7c2f416e2355bf84
SHA51203244a801639bcc7aad1209e501ac168c352a05cb48eafd0e318fd0a11aa78c97f97ca85ce43ff84a79ea2eba4a8a3786f43cde80e43c4a6051f053a29886199
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD54b8c86487e79bed57c96b6a95d175f68
SHA1a8bc431fabdaabffe97714daceb5270c7928ebef
SHA2566cd050737ce9c846c8bc2f5b39e8263b1b3f7ba06a77f0c478602d668ff1bb08
SHA512dce578e0b81fc63cb09c489fff7f34c9a1307d429a9befed880960b306f1eec68ad7450c1ec394563788ceb102cb6b9d207ce40499398aeb43347aad8d7cc50e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5b595098ca0b4db1e631b1bba26fff746
SHA110139a5381e4d9c14231dae3cbf271c5540e3cdb
SHA25641f2189a9062d86ae316011b15592524c81a0f18c9672af51b9af3ebc3a5e16c
SHA51215a057e637481cd9ab16339035b5f8ba3319b537e114291f5d56304e7d6ca0e0ee11db0c94b6cbbee8b8d479b0c7632df2ed7e6db884dc928387de00ee40c00c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD57f29e41c42ae61aa6d20dfcc7cc03b93
SHA15f2af10f7a647a683efc85b698e6810e7041ba17
SHA256e6131721bace772bd269f2d9130390ae87a002eb437ed0252ca9d459f71be492
SHA512981c1b311e0cb5cf10c5b6855697092beeb830ef70469781f4971d65c4a41dea46b090198c2623fcdda4aa3cb18570880a6d3cbef3887201249fa3612ce6f242
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD57bfb4c1b161faef9b7eef1337f30c66d
SHA15fb4d7bd55b4e0cd413fd4cf3a888db80e8f23e1
SHA256ead03da1cd1759429a875965fb566e57a210c6c67cd0fc03527b04762ed0b8e2
SHA512c1d0fea5e4701766b0ff93c7a2b66fc4d9668d9798b081a96757e026cf08fc1562b7419e8df69e6cf2d1460ed7e1916967086568c028dfe24cf1a3b847353478
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize984B
MD5ebfbed7f487c878977476f1d973e3cf3
SHA1d8ecd68c8bd270e78679cdefb43f223dd7e0156b
SHA256c60514988621a4be79de268645191b4986cd44db976c9d24a7bb54c4456235a2
SHA51240bb12d53992b41ded7322ac0661d5971d3d45e41f0497233ffc94c9aa10ca10cae27bbed765b8b49a247c889c7687f214bc332787d371c32056263deec490d2
-
Filesize
1KB
MD54783e5de563504f5b3df0a480d67f668
SHA12beef48943a7f2390a601d111d97bf4646990e44
SHA256ae6bedafa4f93538b1f9a3d1cf63c5e74a052d5e3f3b4f5a8cd9aa8b5b418666
SHA512adcc0c39f94a195e3bfbb484c5cdb1e29f3fb5239c9239ca0b821afc1465a99cc8c02d2b4661ebd05687ab200c8684bfe146d1afe30ca77179dadd47e589d496
-
Filesize
10KB
MD51a00bc03fcd19d40eaebaf5ec546b0b5
SHA1100bd2cfc1ab1422a71f63e0c3941c30432e27fc
SHA2564f942af6bbbc66783797d31eee7b69b3d220234e203a954b7ea52e9a9d2250c3
SHA512b5385b69f38594466c82d0cfd13c363ca6afbb15370ecaa0b84e89da567a58c18db2b12d65a29b8c2fa2356140723589f4f6a14145f63f9f95babdd74c5479c9
-
Filesize
5KB
MD5b6926fbb2f8d9d44d77de7217b08e03f
SHA1d6040982eaff02ba41ce0694abe086032609b8e4
SHA256cb5ab6dc356f8ec358f4d72845c721eb546148db357d72e7600109d8483fcd3c
SHA512a7f656810df4154c29cc933d82d6911a86b0f0bdb06717fa265113ea3a3518497f8cfe5fb191401238fdd0b0455cd3014b2f98c5ec9fee46f177c53762c75be8
-
Filesize
10KB
MD56b87b7becd0fedcb3e2b63514f593c40
SHA13756905b6530a35d74e1b8968c942e8015e5f279
SHA2560de60fa0fccd1202e57c3ce000999c3044b0a41d8448bf9591d09e701c28b1c1
SHA512f803d98c32cbd0a87526766652d3e6dc36ff68297f2393f683f330157e7c40770c65155b943bbc922e60a7051a8167276a3e0d119c1e3e8cc745a245fd060c22
-
Filesize
3KB
MD5d29f65853d53483c3e335b2f13eed7c9
SHA1c34f85b51ec2f7c00877337295e0800991f8d1f2
SHA25650f4621ea1d037b2ca89b0426f7db79c6b05b1543159c62523c5673c84c25f52
SHA512d2ebecbbe2484671c4f213e2e3365dd20e3591aff403878478326dee64567c1c30749d28f6c69503c1bc100345d81761ab54910195f3de1246a167210eca7dd2
-
Filesize
10KB
MD5ac05287c5e711ad5e9f48997cbc302f7
SHA13c01d2512fa172bc2dbd9dbb3f80566de4a2243a
SHA25653a8a8004e67f8fbfa0cda4d16140ec2873e6c331a951bf0d3d9edfb946855af
SHA51230b0a96900194455a4c2eb39be9ae4193cb38155f11c50563c344f0c30f41de5d17d2864e44c06d3c62591a5ceedd2dc9679df7901836583e524f8de425eac81
-
Filesize
4KB
MD5721c80c9502baad538a101547e041abf
SHA1e4789b9bf1e148168b3d1b29f04bc92620fd119d
SHA256e02c56d8336ece22ee1a95dc7e9192a0b824771a36f93a448dc9ff3cc144a23f
SHA5122623bbd93574cff91446ba21a81f7d4cf5b986fcfe785ba414c9b684bcb6ce8a6b0d78e84db2b90e42f382a1a4028f61c7c250a043a9f897a10fa885db681ea0
-
Filesize
3KB
MD5f882f27549ab988dc55e5f4013c29e63
SHA16282f610fc64737b2ae6ae78a7af8769d33fbb5f
SHA25657fa7b6cf3a2c50e2f8f72e10910c0c3e0f0ef7d4b887cc7725a023befe7b15f
SHA512b6085faf7ee114b6f2292052940edd98b84c4d154c822454982254e91273b0e38f5d0ad4022b8b6f3910164d4771c23163c7097a19db6c8c2be8af811be32f95
-
Filesize
7KB
MD5b9e0f9ba7bbbcd06d3b17ba064d7f86f
SHA18c41314b8328f45822327dba3d1deacc22798b3b
SHA256bb287d284d7d5f4a74a7410af976673c1a1c4bd0ac21c913e76d72f53266c4de
SHA512931a980deff4897906f1146f5c74e3edbfcf85e46586b3616481b674cee7257e5f9ef1f25cd50eedcf16aa78f55e8dc92b9e17698025c343887e3c4e34ee7d44
-
Filesize
13KB
MD5d50b84a9ec5cd5a9d82fc05dc0592d04
SHA1e30f0048a3afadbf9cc37eb010296271b047d45b
SHA25648c277f5abb1fb4a7705e118546f73d06113a3b9e0b2f5b3d42bf082d4604eba
SHA512f66183cd2b80766ec500dcf53274630f00114220545aea68f128d90f3b8e47e23260e856832776bd36e5fc33f9836bf0c1519c0033dc4a49615b84eb1fa980d0
-
Filesize
9KB
MD5b850e81bcd12513b23dc434ec31fd720
SHA162e12d289e328fa47fef2e4a157f5ba22b83a0df
SHA2564d9b08b525b2c5f233e8196f2c87ec9721fe437ffe4de4665f5a3a908e9453de
SHA512846cc6e192046062300137e86a32d83aabae2c0f9f98bb2cd39a2ec9e64ab613312196a0c5be336c6e790df30d567e76dce2040696370f12849ab44a31f5be99
-
Filesize
13KB
MD5e5445c526f274c3f7a2838abd61c6302
SHA10b0148cb0ee531da3cbd7db0e4fa77a01df0ed1e
SHA256a6c91c677ab4a79d3812a6c48bad3edbc8e4eb20de37171b48bfa4af95adaafc
SHA512bb6bfbe1e9cf0f4a595b6368f8cef7c2eea33337dad137fd797cfe1287818b4c9a0563a8fc10b1adc1da5887cb0bc249ec567f576049be5a7622d7019b25f92e
-
Filesize
7KB
MD5c15becc25d1baf05bfa83c87f82ba850
SHA10c63a9e97b42fbad4933a1e3d566e7949706499a
SHA256d6772cd7c259f9d4b2444178074fb92f0c051b3c6ffef3e82161d924dc2257d8
SHA5127847cb30b343ee0e2f8f313eddfe1fda3bda55aaa68e575d8cfcb8dcd4662c1f159ccfd064db5afea1e7502003d8e70bf63bfa4b6c9dcaedec46ac1e8a83043d
-
Filesize
9KB
MD5da4d04e12b6a40228e8c95aaaf6b52d8
SHA1e549dafa4c750ef640dff546423b174d791a1f73
SHA2564b1d189ab8180aefb6d333730ef6d9a791b5c08c027e8a9346c9738ba372afb7
SHA5123e2b7fc2950f3f797a2c9805d8466d8941a8779685be2589f61ce34db6b1ef351af64360368d380255fa0f5eda5bc70e631b58c7e8cff1663e75d9600d1c9d22
-
Filesize
9KB
MD55de7fa75a20d52dee11f8d0c1af6eb19
SHA10efe0d67d10f23ef117f354097d5469080cc2ece
SHA256e6a6934f2714145b68d0a1af2fb3f0fe342c071653da9a55da01a1b70d4bdd9d
SHA5127626263f401d05b9545c39f958c907cca3ba241f3717c7d3202888443dc6cdca1eae8a33b85bbc174ed3b5bb0669a871d15f50ca77cb1b4d086108d60425f5d9
-
Filesize
12KB
MD52a3092133bb3944fb2bab5f8bdae4b2e
SHA188e300d9ba3dc45552d704fa8b70445f34ab6360
SHA2566751b91ee0e84187d61a03ca3923c5f3d6f3aba0ae88ad386e8e2c620ed49bdc
SHA512922ee3fbe7846f5e9d203f2922eb4f95fd3c72fed4eb2d412f6659ac4f72832b17958fa942419808bf2b80c637778983d4c2d04dbfba62484a2905fa1328c9e6
-
Filesize
13KB
MD56c63d3cb97fa375883ada425614bf13b
SHA104cfc9795f5a5a1cd60f570c681eb933f1a37649
SHA2566ffe93aa23efc198ec67baa1315cf80ccef6b6c624588b002feac1f43d27926f
SHA512cea7d4dee09fdc30a10e4399ca43e9927ec2f999464625daee990f6f5add6c6a70f71d58744eca8747486e88996c42c9f98266b308f880720f05229c2423ff69
-
Filesize
13KB
MD58f84af1d48521b3c5507ab7c2d6403da
SHA10f623e991abc0dc036926d8a6bb40ccb23b4614b
SHA2565254e243594e78bcbe476e5a14797c6412d9b8096585e8ea757331a4ff40d66e
SHA512eee261b32012c781b25bbe6c2ca372544102984946a392fc7edda113a5a6b3b444620785f24ce5aa1ae2232fc0d7aae65352a771d1222ba71e7ac73ae85e9536
-
Filesize
13KB
MD53adbb2aa185761b3b5a5493e344500fb
SHA11c74c2910fbe8af3254cd6a0c8e5d10e7f6dfda3
SHA2564788d38a2c82031dcfc1cbd86c8c49d7f643a25c092440ec78b73bbe9075d8bf
SHA5120c8a96574b65f287a91e9df8a67ea0235b62edb85b9316be801d339a3e9ebdc0bb82d1e6545068db87fe3563faeb3ab33fa468570dbceb42608d7d68bbb4af03
-
Filesize
13KB
MD540fea44a37ab6e70035859e9e4f255e4
SHA1062a28e838afd4e4836afe5ab8231adb841da3dc
SHA256d5cec162b3927de5fe8ff0b1e6d1c6284e17d3b5345e1e7ce4fb46ed1fe297d0
SHA512d678a3d9561c425463b25ba5eafb5a19e85c0fed8c032f55cd4b80a5219008eeb6ef1ab0dfc8d67e1554d5e66e817cb1438ccb4ad775a0a9a90f1c622181e3d7
-
Filesize
9KB
MD5c8bf27111c54223b86d5ee8ef6a5b82a
SHA10a498825f233a20d89a1069da589702ad75107f3
SHA25616db6764a61c6e70c091fa70bb16bfbeaa96d8ad28465047471076847e0d95c1
SHA512fbb8cc10f1f7a0fdb68f428a7f51e738ca5a7e930c866ef934618e2dfe1e043d9462210b13a3de65ac96f589223c7f4fcec2bead814b450ace1119b5f96da32c
-
Filesize
5KB
MD5b102599e3e77175940b09dddccc92ae6
SHA14b15530722dc7fbcf8d9b2a7840a4c2e7710d6e1
SHA256a7e9f4ea665b019fc8e8a5f1c616c1994ac5fbd427f7aa0b34f95d69a094b8ef
SHA5129e729cc8c57f8d0da67b2a5f6043f50cd806a36b8f5cf9687f66995d4a1256c55fac0358f1e0d890f60b337f1e7890817935703be48a2d6d14923de2099f6167
-
Filesize
9KB
MD5255c227ec86689d796b20b37c2909e1e
SHA1676f27b352692b508be195ff0e7b36d52eb086dc
SHA256e5769f270a8279cc30665934ec0bf8e0664aa82501c58c8f5fbf0afe202559d1
SHA512283e11088571218169edbd2497834d637b2370e95d26d63e2103fce68c15aa0fc8609119f274bba5706bdeb9d6feed51cfc7509da8428063fa2b11ce8f070685
-
Filesize
9KB
MD56c1f7beb305787ba11e65283496503df
SHA1e4a90d93a262b7e0418dec59918b0f0f2445679d
SHA25647fdb795ca60f04b125d171e229df84f5c128c37b2a3c26ee63574c09addb7cd
SHA51226e048eb7317460399e4158759085d53eab3339e77ee636a6aaefa93563d8121be27fa1869f50d6c65b57171db762db5de49b36969697488870d0e914d278c84
-
Filesize
13KB
MD56bd88c12dc987ef975471fcc62a93e0c
SHA1afd663784bcdedf631623a9ff9365994e82f1989
SHA256215c0ff388f3f058fa414c1867b0c6aab855dcb62707c99775fb03d6fa8ab78a
SHA51238c07d0964058f9fab7df2981c33264c3bbf2222ca0346b48d89d8dc2459ec5409d7ff1e8cc7e53ee42ebcbb4c9960c599ac619f81a4a25938a6fc2bf30d16f0
-
Filesize
6KB
MD50d57b57e1c60c154b77fba9e5749ae4c
SHA1adfcac5f571636e2080dec9df5d84c6d3efe0d6d
SHA2569cd5e48c0470000d46535466d9755a797f0bbf42131aca25d9d41296ccec0d92
SHA512a6df5996141b97bc864df200b91007ed7499ff53e4a78063403e1e5d2f1fc8e5568481e81c5b4eb6951e3dd9505e92b7b2b53c60879b79d51241ec8445a30456
-
Filesize
9KB
MD53ad924261bfd401ee2106d65faf00b25
SHA1726befd63775606ac46c2ff661b3b98e18105655
SHA256713be5f40662e1ea30bb87ee6c4313297a057da1ebc472a393ffefd49d490508
SHA51299b28ccad7c88c030343dff3cb46c80eba7660c0978aeba04d4df4fe20d85a4064afa9412e32f1da415273b2af09623577116003b70bb26d7ecaf6db7f50ca77
-
Filesize
9KB
MD50ee74a14c656ef71b4eeef63fdff7d5d
SHA140936fb2e8a7831b5b56f36be40b64e7307fa85b
SHA2564f4bba74253e0ae4035eaf325234d6cfe932798b00eef112c68230aaaffe9c2a
SHA512753d618e264aeb2cf32b680c30683bad3648d0923eeadcbef38539424c03c92ba76a8b053356ec96a5a07e4b175a1b2ee0363ba31a0f9670bad00bdf9b70ec38
-
Filesize
9KB
MD5ba9e59e22aae591550e9bd5e19f657e1
SHA167bea3a478d373428edd4824c086acad97908b95
SHA25602c9089822875d2cc024c1a6b6019c56920b0d6ff462708aead7361a54e851c0
SHA512a4d8897bb8dff30a0bb808d148871635bf2c38ce2a5ba0d95adb4c53a182d2e596dca367be232d4db20f4092dc206ab03cf35223316d05cf39a47ddde0a17c55
-
Filesize
9KB
MD528b40463ca2c1e27231f7420ed69af8e
SHA1346e02111486c28895ee79f7b448fe620d443a5c
SHA2560b3995a59beefac76e0d8eda3179c63326bf5b9b7a68b1e6963646a2afbb2bab
SHA512f64143958fa6e16cffb6fa195e0d606068907fb5997e0f0aed43c8597d5cdbd11e4b9ccc72af3ce364709412ba282a24dcec8ad7141cf08cc0826237b28269f4
-
Filesize
13KB
MD57ebef41962f3885ffec5c66bd58a61ed
SHA14774b700c623e7cb267f17d08a63fd7da6b0a13c
SHA25686945d0d49ba0d07007c81a9b618e91b7cb2c988be27732f6c2f1e6d9f2b2bd7
SHA51255627d8b3519b18c3784462945d30b7896992b383436a47de2aa2aaf40fed0be784654230563001b91ba4761bbcd21b4ce0147be583a6bab5eecbf0107fdd383
-
Filesize
13KB
MD57c760f4f06ce141a9c1405ee58321ec7
SHA1c9129e3f61ebc110692b5eccc4978d6e0928effc
SHA2561e7a314366f080e4ebbb0102e5e468d8017170cfbc5fbaa3c5841cd60eba36d8
SHA512722101102c6320d7dd662dbcded1339fab4e46690c97c70e1ff0cd3cc1db0b101d034b1d94404864fd91f60882485d5266fbc09d46eedac6cd8ef6c229c29944
-
Filesize
13KB
MD5cb4b89bddca827669d53bb494d25e185
SHA1aca05a0d7247c97ea42f38fa5a1c381cce3201a7
SHA25648710176b74ceee09c022199f43ae7205d69a821242ddb8e242f30dffe83f089
SHA5124a98947460451441d9b6038eb9abeaf11a54aabe97b417eeb4f8b340aef6e3602c5e945644b87e023dc06aed7cfd1130bbc304186c0a143a567ce7f4cfac725f
-
Filesize
13KB
MD560bd233666bf9dfdb567c6e1d820f572
SHA191da52b2eceda52fc376480f7304dba68bc33ab0
SHA2567e94b4dc2d6956dbc56d30054ccf99a3edae4b483b43217460fa7ccd2836a192
SHA5125aa08daf6900cae0e770a32b7165de9ca64bd003ce6148e350c247dcafba8bb90aceef8a4da7d017df41153e63165e6993ec6bf88aef9cd73a8919f0954c9453
-
Filesize
9KB
MD565a655fe66ff15d0a2d9c556b36b5699
SHA13ef8750df7d363c7f16a924eb567cff40cc4bc10
SHA2560cc42d8db38b20550aab3013ed39a47f10af13841b00f54d33ac370602000b69
SHA512161f768a38f31f0dd394ef3e99b74ce7803c74f75fc1b6fc34871015db29be88c6010ff3838368338db65f2cfe0e090dbbb5e3aad9c467e74008e1d4ba0bb3b3
-
Filesize
9KB
MD5810a56dc0c520e7258beba71190662c4
SHA1dbddf2653594cea8a8572d720ba638134f4f4465
SHA25669e4f9d9a0305aea1fdc09afb95c9241637aeb136fb31f43319c5f73ef3fa16c
SHA51219d11f2aa4d2ed7e5a99b10629461de4910ab2f7cef6fbe2e89981d007b52b2caa5fc5e4baf0573bde7e80f3ad79e23e6f2164453ebd3bed23785cdfe47f6f57
-
Filesize
9KB
MD5966ed139ab1226f746c2e288f12ad17a
SHA181386126f2ca9f44dde2febf43180041c9b7f0c6
SHA256b5256300c79abf0aae163903ba1c3b7fe6aaa42c41595ac006ec1fd857d67382
SHA51265bbef62593a46578fc093c373cb378ad19123425cbc7540dd462085daf45638f91672b3a5c456180031eecbd33f3aafbc69e36323e92ec8ef90dd3ba8544c21
-
Filesize
9KB
MD5374e995ee9c08f63d760e7e9a9d48767
SHA194c366942d04a6994ff3c58dc92038ebdc6990f5
SHA256dfd0356806d2cd92db5ff7ee081ae445a329651a0945f3e53af23bde2833c53d
SHA5129c891e0373d82b5f197310166f4bd973dcf0596903b03dfe23181c3e26e05a672cae24af9dc230f77e43f04ab47f6fd0a4832d4698158a29e59ddeb564c10a35
-
Filesize
9KB
MD525de14c5dae6b09eb8c3ceb1235d9f5f
SHA1ebd072e0e55f2f0bb62ff753f69970f329a861e9
SHA2566665394f9a6de9b564911cc693a1bdeffcc88152435c97b007b035f3e8c2cd2b
SHA512e0b1fc1ae58febb4420fec5c0d2bcf2b330d58823b2476f37b7b00b7db4f41015d95228252475aef8b7a22f8ec74ff2fea2efbb9fc14cddaa474021d029a7462
-
Filesize
9KB
MD5999f6927c810f5c7239ac1409b2ea3b9
SHA1724264d131cd148dc34c760bc3fefcfc6d498337
SHA25688241e97edf9c273bb2036593cb760a6323738cbc860e3d85c67c625c08fc590
SHA512b9efdd35bfadc34d38c8918700137fdb6389cde9346b1aaea2664d0bd27a83a592388953c34d7365a762a86dcc6232d7074f5981404ed8ba6432838c75df2000
-
Filesize
9KB
MD55ec5973973fd883d9e5476e3cb9a23c1
SHA188f2fd0ce3c0ef10f69c7471447dc56212705b6c
SHA256402cc8064dd90392d04cfbb8d0c265c998708053b7cb9ef2c4351d7d2e175ea9
SHA512660e088d39713474d0228d90960e610e8d2cea4a135548cec11e6093b04cadee32b921e6f6ad850451eda0b249e3a275e397e3ce1d73a499d607514017ab3c60
-
Filesize
13KB
MD557303020c4c2bb860d4f288191ee7e12
SHA1f69e31a551f77a23353a5727816e580bee5972a3
SHA256bf717870ec6b1374935201ce1ba442b16a35c0b4ba87f60705d09b9c5e41d0d5
SHA512c634dc13579509f26a781ee983d31a257221ab8e591200952dfdd65cfaa8a03a687ae9ff9664c6c14ce5ce0873fe0ca530664612d37f2f0d306d4c939986f599
-
Filesize
13KB
MD5a4a6756491fcda00fba6841f49fb3206
SHA1d360658be0f3290a7616480cd18839c9495186bb
SHA256e2c51af62695aac287eae00f989fded8b5bb36dae94c1164c6f87a60999d6e02
SHA5125bf6240be44b93e0f1fd4c9157893b006cfa344121f4837d57ca56e843dc239eda5441c832a26695b95d7ea032f03ded056efdb22ef33e103d95a5cedc851fcf
-
Filesize
13KB
MD58c5f5ab1a0d139f89b21102aef61ef98
SHA1a9e576ff25b8d25ac353b7809134dd3c4d81d26b
SHA2567f3a7ce75228c0f43f26551b8d29899a066048ac4262603f9bd1ab752420fafb
SHA512da2c870906e848fc49c798bbe744b80b9c9a46631c2a979dad8265efdbc5f8991d35c6e66083969a512b7cfeb43d8c4c02dcbb070ed26fe0d29a6dd8c40d56b7
-
Filesize
9KB
MD59039ed945db813629227e4c995b2e76c
SHA134901bfb64adda2bff292d50e1dce0270544d1e3
SHA256766e8b673b2ca69c8f6bdf0626d9164bf43e6e11df89592a6202beeaddf3a733
SHA5128365ea7fc3a32c391f2ddbffcb73bb3a04695e600e681476bd712b630632e4e5786f50ce7cf0a869e2b3b8a5b47b0a58d5233ea2958562012febf0f8d57bb962
-
Filesize
13KB
MD5b2a56c90b15a3517f5c01b51eef2ffcc
SHA15da9d53bf08c20ed66866839b01becde4a04cc86
SHA256e57f559290fb5ac7d4d884143fa0ed143dac49ee2d4e6c52887fb9c5c48a7218
SHA51240c41881d56b7f1e8fe9ff69945bd8e2f29b0acbd8cf56791153d64aec1c621a53ae46e69eff0d0c415c7b1d08a0ca796d1fdb6bf9c85bf3926b9e38b9c3f161
-
Filesize
13KB
MD5603ff14a882213cba966d1ed0c021e0f
SHA1468586956932fdc406ad86f670eb9279efca622e
SHA256b0a5f3db4a1a492daccec491cfa90aa065702b2fe87d040fdb08eaa3a0635288
SHA512e106a2de9d5a01c69d72902df69bb2b543245133a11befc2a157165dfdcb51576c25549a21ddf792c37ae2cac8d6568d45e051dfcc8dd8e89590eb498750bd6d
-
Filesize
13KB
MD5c11c62b2cecbe168ddae490605a35bb7
SHA19b204ac872d0da8c8ef1a0b9d1eb00e16cda8506
SHA25619f371e6f06bc3f43e23337fac561f1542743d7a006c4fa7ca7dd190ace58fa3
SHA5123e2b0433b7f0d552903f4f9de67e9999c86dbab2bbac4d6779dc4b6e9e3780275ba7746e870f9da14a90b6c59e31d729b15244bfeedc5308ba22ec2127a8b672
-
Filesize
9KB
MD567a915fe13dfac23bb2005f367ec5fd7
SHA1802e395d53f17e5959c56e49f9cabc0d135df441
SHA2568236f7cc1ebd4a54ee2dee0a833e2728c0f4fc64c7a2adf29d370cee331a9653
SHA5125cbf6406850236e9e1e0f6cb85786dd202ec91033108c5961f6b6d54268ee45f8a5af367a2c4569881a1c4e27634e075b5886ed7a63f4ecc83621aeefe9e5aa4
-
Filesize
9KB
MD5bf65f9829567c649d4d58b758bc4ac22
SHA1a62441cc9828fcb3155d720c3a34d001aac705b2
SHA256e13bc6811a4ee77fffc61ae3a81c03bd8255589d331630f9189f906e44ff6743
SHA512dd1f9d2f91fed5d5f7568c0a045efd8be92c0b8793e90102e6b5f6080af6dadb69c3cfe870ae700d730b8cbbf3f6d8d65f01354089ee358b73832563a4993976
-
Filesize
13KB
MD5080d466d8c090dddc7eacc0c10eca6f2
SHA10c60389936950437313c1865c13bff2b557a5408
SHA25694087cd2dc873012d39d0d8ae7475eb801612499e9bff6b6dbc9c1d53c8799ec
SHA5129c35b04e0de19028469e7a94ef69d74ca73b72ed395378b64a7a4f03a91ee2df5209fe63938fc81ef8fbea5ced8d5c0203f2a916415792af5e980d6331285e3f
-
Filesize
13KB
MD55443c2827dbcd89ecd735c22b6114296
SHA15842ebf908e767b74914fff83860b672c2393edd
SHA256951ed2a55f7da32f1f588ae62b09bfb5e7b66423ba454264f13cb6e8577cba76
SHA512022620739b35d31d5e8096d8ab3a47f842e22f5261635b88a6dc9f3c8a06e0a5b362973c8eddd1d1890c0e0ec7206cd0f6521e7afd91b817289b4af891c4b4d8
-
Filesize
9KB
MD59f8e44e5a470da7d1000345cf8528f6a
SHA13545bb310998dbbd1a2c6a204983c157fb6d44a5
SHA256c5046b624cbf878d91462ffad283e0afa4873784dd6fcc7f403e258b0d229950
SHA512b9b6e6915550cc3ff1be9aaafd02bbae63fb83d5ed30feb44fe4d7c72a399f4b3a453758eb5bc849378d0baa53f67dc53cf63e7dc03ebe88a5a872faa4ce8b69
-
Filesize
9KB
MD5839584d5060b914b6a910c5ee1f7d571
SHA1486a0d6dd875171f8c3d59ab3bfa500b4770ea5b
SHA25654dcb6e5f5d64129491cae38f50aa1ba3a521c04596f38364358d2b415ff4d06
SHA512b5e0b3cfcdb0e8d8fa9453b5937c05bd76932f9fd4920b769d95939e8b90b1032430d638efd26eafb747a9b741df48dc27ea9e94d7f77af2af0693d7eab31247
-
Filesize
13KB
MD59912a325a7c8fa739bad7c0c5d977ec0
SHA12432cb3da3b56f684cd1d5920326cfde06406289
SHA25645992b1cfc15d5063269bd6a6eb9cc495779428ecf9dae1c7e95b0481424c0a6
SHA512a0dc127fc8418544ca3060bff9799ef9f7057ed93e25b681782ababfbea243698248c3c106d04cb52570a9adf4a46813a5ff225a334fa0b0a3544021c3f1c077
-
Filesize
9KB
MD5ab9de503455f9ea92b25754357ef00ef
SHA1fb066d6d55f7713bb665acb6c371a3f6499aaf1f
SHA256a061402f39f1807f5f1dd4553068571b356c2cb444d88036c2d2d9c3e98683c0
SHA512fc6d19585254b766e5e496ff74e19475fcc4d3b0ada553e16bcd7a72e51e0a084e69bd893825666052f0ff075099675b89064aa6a3eb52bcd6baccece395e305
-
Filesize
13KB
MD5e893d13acf46a37ec3a9a4abdd27da91
SHA1e7c7f0c1096c19d60e06d3a91f03329ca0f1177b
SHA256ba7884e68e6fccb050adc54f0e44fbc82fe2416c2ea61922b844003d9f74825a
SHA51293df7695aaf242ed89145186e35f1cb8afb5c46af5b5bfac6740588c3b01eed1ee9b3879a80fa1e3d3b67567c8553eea794ca2d180d98d769c5f4e4deacf826a
-
Filesize
13KB
MD549c5f63cfe598c72e1176ce5e570eba4
SHA1f3159652de23a1dc29d97d697cab4240c8e44dcb
SHA256136feeea9bfa44d58cf5f56365156b88946410d0d2a0fc47ebe5d07f461044bc
SHA5120a07c997bda24913b71fe199508b534bcbb97ddc3d1e5fd3780dfd7271f53f13dc2c1ae00263480f37916d95880659160d5017ec4b31a8fee720c965e64eb7f2
-
Filesize
13KB
MD5eb68d234cb6055d95010da3a462e18bd
SHA11dbd412df2f2819146e77ba35a7140da14f82f7d
SHA2560a30985f68d5f29bebd3dbef062a2fce3bc8d0057437d28c96c38b5159f67518
SHA5122e1db08412c4c0a85ec146f1dc3e40b76360b967754fa16d303ae5ee6f19384ccc16bbbf98494f71fd803446b37b6720ede4131b43953ddead860e9f1db87770
-
Filesize
9KB
MD50be4de8403719ca39906431448ba07ed
SHA137fc16654abd8ec019e7ea2a900bf1d36a478ac9
SHA256cae345aebed66489265d8e30147a8b9749d55b897f63eb9148ced3bb74e06199
SHA5121a4be17b31b460a90ef215cf93686a0d15d6e8be19b7fa18f8b6145a710eec577795a809c30643366db9004fcf5f52e8f151b19cbba8f7e63b8b267c5b7696ee
-
Filesize
13KB
MD5aab66e5fa147b6195287a8e495b2c72e
SHA1ce936800daaaad3b0c9c075490b9b07620bbaf58
SHA25625de20510dc5ee1bd258bbd89df87678bf0a1001a8b359a62492cc05589f6c89
SHA512413fc4f2ea3cb0a0b8ed1b83281ac826680d705e685d9560d6a0a2f14d91bf477528b06e971510397b4656dc4b0f99bb061c185e11894cd93ff1ab0bb7ff7cd7
-
Filesize
13KB
MD5e38cae1d9f6ca8cbab879b381b8370d6
SHA1c7d7bfccb208f6171b556e3ea792e956c8987139
SHA25634e310e399b79a304b144ea54f70f3463d2f6152d454f5bb1103e5602857f868
SHA512481505537d8404671c3cb35b55e53ea46a2d3d93256e0694245051bd1bab6f3feb8a084d1b12f57a90cd12a41a36ef0394d46b49f0226a465f11a0f2acc2c5b2
-
Filesize
13KB
MD5af8b6106e1d6d5780f2f344e8d60a7c2
SHA1f01e222f2927f245542201a2d1d3ef6543ad8eb9
SHA25648c21f256ebfe56b82af41acec002ef704ddc00777999a59005a351b73a90d78
SHA5120fd90bb02475ba9c453f91e5aa473cf653fafcd17a03d3df3c5c621b922813f8ce9b7839d5c8281bb4b7d0f30a77021d126bc804ccb22327b81667c6b8faa626
-
Filesize
13KB
MD513d1e890868837a23895d3a8d400fa9f
SHA1bc764aa66e22e5c751c612fc58de0a3a2876e1ae
SHA2568147a0eefc3b5fa14eb5b4126b0526019636434f6d8f035b3ab5dd5571991b2f
SHA51266af5f5e297b1148381d041eb2650e931b1d26c786250546741289427a7a9437eb57fb60f711f3ef2d45f445ff542fc410000ea7d4dc6c56f4ce67b50750ae1e
-
Filesize
13KB
MD5d16f22c803dc04c3c2df1cdc7f9cc618
SHA148ab328b4ae07ddd298a02b2579622d0cfbe155f
SHA2562ee210ac8095462b7cc18f7f1bd5efc3762746224dbd7f6a0ea9b2590beb852d
SHA5128784eb6b7c7bef37a5335ab6bc87c499b157215c459f0ecf88f8e4d4205d09b05994ac9140a0fd60886a1f278e8987fa7f9be34fda83226ad931dc6b5ac4274b
-
Filesize
13KB
MD5f8b543289a666b569b92a202145d8900
SHA1c69154438c72e963491bf32359abb36ef68abcb4
SHA25600d4c964e3939504af69ccee2e8a61e5b8d8059d2d0708eeb8d04fc0b3593667
SHA5125726667aa47860ffb173fe212000d796612697eec7492dacee99a5eeed53c9fde060b65271d02d510d49d7d352f67466da1f5f23b735d44fb2a4308fa24fc765
-
Filesize
13KB
MD53d79900391a67917ea2cce0090a4990b
SHA1edd9de804b5bce38751fba5da670b8ab1eddcf24
SHA2563e0b2dc02b0ff3559afd45ebf0235196165356452037f0b905a8251549966ef1
SHA512bd975cb0b54ca56fac66963b8ccfe715690d6f5dac0604cf3ad2a346dd4e349262269b947370e3ffd023b35695bfd8ed9653e3831bc37817662ee83bfc96070e
-
Filesize
13KB
MD5ed74ed710b7d234e2191c44945422971
SHA18d16ef7adfac9b088f8d4c75c190ccd7e7bfd204
SHA2566e927b425256ff9babb909f1b3780f1f2d0eee7eb928aec40cf5e24bf8070814
SHA51227ddf1e5af5a8eba7412ed5bf89ec82b6a46afbcd468f3060a874f5416f4b017cae50f79c0de17daf6fe5b5319aa31668a7b33da67c0463cbabb38114dc7b784
-
Filesize
13KB
MD59534a3b79ac70207839d63e60c32795f
SHA1422b03a3e6120443957ef030a3b9bb9b2fcb983f
SHA2566043aa0cb0048ec78d58c1cf65fc3832d01d7fe275177c9a643f0ce0905b9aad
SHA51232e292ffc7176d1ed59d4ebe8edf4f717480fcf71577b31ab73626af55f65b0650070cc1bcb073fb124b548688a9907192c77099cb088cbd6fdea0535a2faf7b
-
Filesize
13KB
MD542eca4df0a8156fe506d5c635ffef8aa
SHA17e36f5f9849ce7b6a5663ee802dc22c16dbb1816
SHA2564deb46daf6941a6ea1dbe224ffd3d45a208af53a508294512ef97d8a6504714e
SHA512eacafa9b555950e776ccd4ac95e4acbf92b62822055f30b63437c904e66e7cfc08923c734a74eca3a771cccfd8b03d52e346b1ef86e558737675dbdd34512884
-
Filesize
13KB
MD5a66c8cd5ed59a629f1cd0510a7667083
SHA188efd7a664d64910a5a3d7b7032975762cf3cf03
SHA25626e3f51d547f7bb63904dd9b6a49de88411628104022ac021bf3850ea8527a48
SHA5123d2ec62dec6548c1d00328afe50f6394da3c549b1c36672c213b53a1c8fcb04ac760e9f342e24f81fc47227c956314252b3ddef83c8ba4804a40743aad86f9d7
-
Filesize
13KB
MD5011bd05e23a1eb6d3fc83315e38f5058
SHA1efa9073aa053b6fc64de4ea9a5488206d0bb2e1d
SHA25645b77a68e1243ac4804827b4a17dc422ca0778acc41ccbb2cf9579e5914d00e7
SHA5121c299b1e518801b02f658e3b018cf66569635daa1edd9886795944099401bb67ed8d1b35577ad719419a3c2b2b0775bc27dd05e79a1151ec2221fe302c8a4a5c
-
Filesize
13KB
MD53cd63d76295d138376476a1ea7e3cdc9
SHA1a4d759386e10868e8bfd58fc6ae4d229df785ef6
SHA256a0f1bbc67ea268ce0cafbe86593a07ceef9f99ffb7dd41d7638344468f94e79b
SHA5128765b9c9a609b42fb638c2cae868daa85d44a35621fa5fb63482a519edd7fdc910a82f36ac9760cc2c267b4bd907f0265e9a470a61f36e81b76165999637fa1a
-
Filesize
13KB
MD5509849b6d6cec6f0ae4cdca42f9c36ce
SHA105aa8ea08dd51a07039600e8d315a101f2faf658
SHA2565b83bd8e7f1d359601a32e26db62b342730be3e47f82b4fe23543cf05ca5c473
SHA512e297f56265cd2d8b0d78eb82c82260e8f7465356e4d6c3ede054118e17b658b79faccf7d33ab4d362db703bf415c3d8ddb7c602c17dbfd7914be4f3efd40a2ea
-
Filesize
13KB
MD52125a41a1b0106829f5dc93a0ee46074
SHA178abcd8bee7ea1bfd8e6a6ca7033aedcfcd89fa8
SHA2567a286ada62878846859b6da754b45d2f095ea2efe93ba65a2e4f4590c8348b8d
SHA512986cb229447899c9354858b0cbf3fba3f5a3eb03ac2d42c67160f26a5f5d1b997169c151cdd912bcb7c9582f9330a2c6c38ff86faf4f2914b6394ed214a8a03e
-
Filesize
13KB
MD520b26e0cd947788dc3c05ad688fddf15
SHA1adb8237d893f031e5f77cce4ee09aafa001ef99a
SHA25688834d3b880819f8c62d26f8fed43e3c9d7ee9a6dec59f438705bf14a007bbda
SHA512ee83ff58a8162526d60aad7868368d67bb089f014ecd271b34df1b943c96f7bd89121c59fb708efbcfc5b56f5d349609aa1576dbcff9a345eb8f78f19865aa2e
-
Filesize
13KB
MD54296f6918e726e9008a90c66ec37e716
SHA1aea75b0925af1c8aac6abf6e91e69308d44ce02c
SHA256e7740281ad134ad2ee41c87ee24114cfab1484fcc95a1c564c098ea8094cca79
SHA512f03dd526c2b54afc197d58c78c0ae4ec9c160384ada3ac2b7e0df936c5c142cf5d328b946cb2bbc58ef2761cf11f3d8e3942bf78f23de5ab5101def33981b24f
-
Filesize
13KB
MD5fa49ce0d0920c1eb67b1c0d86156db7b
SHA10ea3f107d7048b2f9a4cfb5f27a8e62d0502dd01
SHA2565197a159aa590c27ecc4f7447088390d1904fb432e0a023cfd278caba38d0a2b
SHA5121807206794de11c16657f30013ada9f448bacbe6251c1249aa4a4fab336b4556a7866a9cdbf141a7a4a5904d333f2f2ab6acc8210ca52da56e8c863654930458
-
Filesize
13KB
MD53381e20373c4ed282d971021dd2af0c2
SHA1e8f52dec11178c3f831188f4cab9546eafc47659
SHA256aff322fba9e60c10c2d44e5517ce7c3c9a5a9e91824c6114bd83c141ee7fcf3b
SHA5129480eae3ebf8bd6a77df64ba457f26e50b73e77b9e18ad03a022d19bf0ffb82bf39f9967607d85aa1f0c61634b88febe551548c1606c6bd6fca86c918e7758e4
-
Filesize
13KB
MD5a8156de42f2c5c268b92439d37aac797
SHA11416bd97d9dd5eab587b638f6ec1d5c236672af1
SHA256dbd101e746dabd1ccb71a7bd200010dd4cb7b18c2503eaa19f98a431f31da924
SHA51224ff8eebfd4ce057ea4f59bff59e6767ddafaf5861d7bdf87284127438a1850dd327ddbabb7692d88fd01f65f4fe1ed2737d626ab17660e5a1bb17165553cafb
-
Filesize
13KB
MD57454ab3c2f649b43effa8edab1c6598a
SHA1477d830fe0e6a65371943f73c2807fd1a7d7ef3d
SHA2563a62010660bb301a255ca626d3038e87c5a717e7114c42be7fd9f4e0d412c871
SHA512f8cbe4a827f024010151fc2da547b405256924439c3d801a086731b51997ff936defc500ac747cba867896e5ebafdee6c3af58d6cf28de724ff9d06b0c3b9143
-
Filesize
13KB
MD55d76ec24561b581b95e6716bfcf4036d
SHA1c3458122f1126d2c53f825133c25bd6e7181e54a
SHA2569eb699d5fe3c69d8de56d1148d50c4b440fc95958653c7a8b17e63cad8e86567
SHA51290026ec7f6a850b6061b57613732145f38fc64b152a0a5366ffcd41535c6893533f20a57e6586a325dc2529a2f960f661c16a446e7f92b8c3412f943b16c04af
-
Filesize
13KB
MD5dc297cabf8ce1b5732e5c636e13caaf3
SHA1025e3b6860695f114ccced44850abce76a7bd7c4
SHA256a4fece231dd493da73f6d8600e5bc3af28b3ff1b044a7865907a95b59f9343fb
SHA512fd727716637972bd795493c42865cbe34bce576b303e68404452b19025767e33a70e5c5f276751ac2c7236d58defcaacc5913626719f96f990a584ec8dbfe6df
-
Filesize
13KB
MD5385620b756491d25146215408b39cdae
SHA129b613569ae7abe40d49068c5e3f9e9e4bfd5fda
SHA256a1e74a7f304b223a25efb0b7cf2a391a04250be3f34b9f69c5e0f54cc3dc4f4a
SHA512e60fd5e3269537f31ee86f1a86bebf00cf3fbca5008cfe0d8ab60bca5e0cafed2b9dbac5f85d968e6fa9281a4f9f0b616e43f16c03ebb7cfafad12033db0e496
-
Filesize
13KB
MD53bd66244f04bb39cb87b1e05a53c78bf
SHA12b7fcd1dc8dbe9f6d6213df1f43517217cb7c6c8
SHA256be6bac3227a06b376669e01e31229ddbc914ea1fbc935c3a5740d175028a152c
SHA512e361536cde0e06b8f898f2e5e9577a6995ae4d8f0226a45920755222a5e29f393b2d23ab2f76a1c59cdf88c5dc123c4fee73b8ec7cb74b144cadbe2f2b10f153
-
Filesize
13KB
MD51e80fbcf99b0f801abd8ea96ad2df7f0
SHA170148dbc308fa7dd4868b10d455831eeb1c03df9
SHA256b1e0a0f610eada5d53bdbbc1bce3630db9b1b9a1a73bad84cf0fd0cf67756d0d
SHA512fdf765c9d08899641e7237e059241dea4ba300465fb149583f3b9c859452c20ad2d6f5b5b5e9011d6ae0e831d15212fce7e56d710e62721e554477fbe2278a6e
-
Filesize
9KB
MD5ce5e41fd7779a53c07f236506796b9b3
SHA1967595f1dc66d80ff95ef219aae752321f6ff334
SHA25694b66417e856951371d6240d675da91be2e2a3ed948923b159d07363e42d4730
SHA51275cd40278dd28bd07ba44ce4233d3a602ed216c27b15ac420a2a196e819ee4c3a35663921791551c7b37cd96c2126d9525d81006c0116fe6905e85f98d46c9ff
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize90B
MD56d5860069a966142724c5d1a43cab974
SHA178968439e895fab3bc80cb42e46c045f035ab0eb
SHA256dbed9098c5ab8ed03d153e458d6d42c90e271ca7256f973e4a0dee17381bacd0
SHA5127c70f5f6b942f49299d08cca2dd7236ded578cab535484da26c98bc2e7e045822338a3aafef7cc12cd21114d5cb93dc8d3059abfef8177770e72fd8c1562c9cd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize26B
MD52892eee3e20e19a9ba77be6913508a54
SHA17c4ef82faa28393c739c517d706ac6919a8ffc49
SHA2564f110831bb434c728a6895190323d159df6d531be8c4bb7109864eeb7c989ff2
SHA512b13a336db33299ab3405e13811e3ed9e5a18542e5d835f2b7130a6ff4c22f74272002fc43e7d9f94ac3aa6a4d53518f87f25d90c29e0d286b6470667ea9336ae
-
Filesize
1KB
MD5301b00e26adf376fc286ab3f457330c4
SHA140599ed74f5407734a34eb3b1b8d4370e8b754ab
SHA2562dd687f566eadd38ef8ea20ecd073d9a03b32b5d0a88f0627991ddaeb538aba6
SHA51248a46feadd6043261ab3a8b0faaa4c3ca146ccadc1536a0db4eac57bf813c079bdb7b47781e2cf15773bce8381b9cf1b7b514ae87ace77d2ff792cc09a782cd5
-
Filesize
2KB
MD500366ca63ac7f192b9133a43cd5d74d4
SHA191bebf01bdd2f3e42edfa871d20111bd99cbdaf4
SHA256ddad33115d7d9b02be198f8916e36c100ee5c7b8c51c863a1ff8031268609b28
SHA5126c164ebbdbaf1804cefa99614663ffe03104e6bef95327f42ffde515e595cd17b0c8c1de0cfc641cdf52e7250a359cdd5d45dcbae26f831feba2dab509feb29c
-
Filesize
4KB
MD5fe1fe53bb629d6103cf367e450a27a87
SHA168bdbad62cb3b9c9f7258a5c9c9198757a4528b0
SHA256b59febd96ee689ad9f09d1ae9ed451a00993071e559e5f423bc93b530c1c3eb6
SHA5129458e2265877e8f301098f969b5b500436713784ef50c2face3c9aad26f4c25147e6327bef7ac5362e8c384d4b4ef8547fc379fe76952bd504477ca8c276774a
-
Filesize
3KB
MD5997d19d9092a772b0619c474d665d8c5
SHA1ded832eb5e3d34c1ffb526cff65cb050d4dcea71
SHA256b21494b521c5decb16289ba0b001fa148bbbfe94ff25160da7431aa548923537
SHA5128665f5c66e93f987cfff9f5dcab89e8e3f571763830b69bec20305e5ef26d06e163ee8c8ea9e7ddaac34ceefed555ba94e96c5a4a0500657e65819a90289b3b0
-
Filesize
4KB
MD57a46d4462aae707e89aa6f23242c0abf
SHA13111558e8ad1192aca7ce050e68544882a02093e
SHA256a15b00aaa48d40f939956ed2e89fd5b5914ac7a1f87b480bc70a78cc25033eeb
SHA51284bdab5bb21b391079b2f038f27e4c6a469ee7df1f73a5bb5c95f2a5e6caee4d497b2500db1d07efe59d3be649aae20ffed27283a981f7fafa3e2db1049ef9ba
-
Filesize
1KB
MD58959f9cde9f1521d261e5b269b004510
SHA1e06db0ec7d48c0c6ec7d62303e4042d77e21099e
SHA25681918f02bd8d3b1bf6a80116f4b530dc958cab0d884c9dc3d54520af46ea19c4
SHA512a67bbeb10ea993db0df1357b1db2015af8151cde976379499e0d9b871b4bd97e55fc62c76bf92a2f88eb5b9b221b5b14f511797ad4f09883bdf5b48c07f8ad77
-
Filesize
4KB
MD543ebb202808bdeb90215c8e02a4a2d99
SHA1ebedfc015cd3ac89f39717e8ed6026aa3bcb542b
SHA2562b8f2e249581fee73f943d9432f8fc4d60b30fe2d32701b109ea6d64ec13a238
SHA512e1ebfd1f0f2a9ff6f80a63a58c7b1c1410b0a262f3797928e8aff8b23763f2a57cf72bb4e3315d446e84ec9cf3821e6b812a3533770362c690055f8bc3a966fe
-
Filesize
3KB
MD5946abcfa02d79173f49b9f7e8a09f34b
SHA18ee89bdaf2bfe573372a368f2701259d2cae6866
SHA256a72f7c147f36a4e327eadc8fb377928414a3c5af00a299ef796582c9a0cc559d
SHA5125dacb425ef63394e325b59603ba77c21f8b096d534293cf5188c888135ffcc363cc3f4a8a2b993e53462dd5d776ce4fe49054bcc6658f0f503a1ad23936bebca
-
Filesize
4KB
MD59c0a5c94f24289c124e561bad9869072
SHA1593d2dc2e84dbf95065edfc1b336dde69fec7fe4
SHA25621a103e165e2ce18c653cd8ecb0a09f972d8f5692c8ba8f8ac67e1878876be17
SHA5126e7320f7182651589fc4082b89a52e1ddcaa8b806f4d723a9d10cfa38f6a9572be20463adf7ad2fc29e37f182250a8573700dff9a4396717268ab7e02c3d641f
-
Filesize
1KB
MD593b7e217837dc464e6e5728f9a5fc77b
SHA176eee4a6c3e1b385541aa836a04727ce08c14779
SHA256f4f77237c588a194f972df45b51bc3b826877f146931208b969c7d0337804973
SHA512c520b5396cd24a9d504712b61f226200f4d555d25d44c6f08d51ba4ce51216149323e033b75a069ccaa917737c66cdfd92f453ab3e770905fc4e7a0615080e92
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5dd6c3f386211631cf4d77c666092f899
SHA126c0fa54ba6e38f90e141f3db3e7178540e62fac
SHA2564915a758b554506e6d4e76cf31ee816bcc732f119171e1298a09de879700f98a
SHA512fe2182cb1b01be459e8d34b8e4afba59a28063fca716230680dcf9b0bc039030476185f15f652337090aef326bb7e389661fd4494087a6eb7a085eb9f9e96ec4
-
Filesize
11KB
MD53ad82c2b54be524c8ce5583cf492bfe4
SHA1a52edc2b96a21446b4c6c932b3da211f9f57fa44
SHA256d95f7810b206381a7a7d79572cfc657d2af4f2bd1b555313b1d7327b723f06d6
SHA5129b032cff23843c6aac549f9b8cf52e2f98b1f0a40bbf0c77eb933b925875fa8d7d3a5d1c0959ae3080d296a3258fe6931a1d30db995a38b3fecb6ea0889e5c55
-
Filesize
11KB
MD5223be44711a9de45e50c0b24d2c7d527
SHA179da3dc3621167c4341fd41192fa9bc24e7a77ec
SHA256392fdd02cc418b46ba163ea7db5460ef7f78d4e434484572234e0b3998783c85
SHA51291c389dbb016e564353a8a1bdb6a8a7a1b4aff43ca08601e4a65fa6699ce315726116a9e7244c8488fa7a5a988ef78d39b7cd362370763b7a14165c6a238974e
-
Filesize
11KB
MD55438d614cfa44b27257881c512474161
SHA14f0e57dbd1a83e23ac4b431c237b47a0c0eadfdd
SHA256abfcc69cf9f825a284922dff67d0cf0bf16e590aacf8e9fb62eaeda9b57561aa
SHA512ac8aae2ceeaad4a07a5460f7bc57565e71e44c7f9748dcad6877bd68f956b45251454695f92e17a55cb13a14455a8821d2018e9b775b1862e1d429f16cd34955
-
Filesize
10KB
MD529009c891cf7a535265213e604d7af68
SHA1364082eecdd594aee32f4869b9e8cb15311d9b3d
SHA256b322a73652f4b28055ec1a70310070fb7f3203369e8454112089d2fa2e9b4f24
SHA512cbcd8de93f96dbd76202bee9ee71c4d09a2be579e824e9a710b080ce19adb79c55a5e45a90e1a4949c02fdba677c3125abb62812274112b501d005bc9a432a66
-
Filesize
11KB
MD53714683b9465c9d476ad31e0ae87ea1a
SHA1758d41a05336252e27924a221dcacfba6143a038
SHA256326ea9666cfcb1bb1d52ac1b8234fb7a73475b830f66ca6e2a13a5635fbb0d19
SHA512e90aff3e674a4bbb5e31d7dec6c6b052be4af374b4f49d21ec9183045a8af254db12bc26ab084dc5eb2cfe6fd415136d650d0620c7c6831043cb162215c556d7
-
Filesize
11KB
MD5dcbc322bcf56f65fc95aed3adb8d72b2
SHA19a9a0292f215a45d14b003d6b52433c20ba0f47b
SHA2568b7618b581461594206329e1e348492f2a6e83ada3527e9edf84b8ad53a6bd83
SHA512ff7254ca6252d1a83de2b68cf3ba46c7549bb3cefb7af58969ec8fc6ff50c67748452b0e4281c2c744874226373f47beaec797a99c2a1c0ae5f2c6fbb2b7674e
-
Filesize
11KB
MD5177d3b9a5200b98bc2aab94a70b2c7ed
SHA1ec5166496f8ea6727a7694f2fc5c4e8afa4ddf5a
SHA25664afd3f18812c84772f32d0d045a7cb1025f983db7695cbf8ebd8307d48d1b1f
SHA512bc40b42e075cfeaa71e6fff7ff0bbeb40bf6136a9c6fb1a8eca0331c681e7466ddd87c3a1d44ef27c0492431596ac542fe6b6a71fd8f7370417b4f5f5aa209e9
-
Filesize
11KB
MD56ca84f741680284c53cf0c3f724bbe46
SHA17e58cf5cd2b2b7411b4c5e8cc637a65a59c4cd7b
SHA256f645c18fdf31e061ead5fbd20abfbca31aff145cb74ce3f5b75dacde371704d2
SHA512de33b339b8bea323257c491c8e75eacfbc948ae381a8cef22055864e5b24e4e82a7c8ab8fe3defbef5b46993540e36a26a5759649c6b329c665a5985c5b03fd2
-
Filesize
11KB
MD5ddbc4b7765f53cf6bf80d8b1447db39a
SHA14f1f2d7143df7bd7c9f3e1a2d43572c65e64b5b1
SHA2568a8e8297324e6c95eb1763de07cc2d7bc662a23ead9280b0364f1313065773b1
SHA512ff098ab64c46ad024435cbe7b2cb019e7cd1ab832057165b56ea519f5169659e54f2d8a77dcb0373c3844353a1fc55c6f3aab05f1ad125c4132ffb5308fbd6ce
-
Filesize
11KB
MD58831116877a53857b4e755cea4cb98dc
SHA17c77c5a50b815b6000bceeaba8230f7cf084aad3
SHA2560e2ee9e299d6f62269a2bb1333c0a0dc33985286280209e29ebe9b97e8e01aa7
SHA5121f254df609ed83054f153e37655d20d03313cbf2bda4836e12141bf151a4940994b6d5cd44e8784520748ae7c1a707fdaa592933641a72280bffb597b3590d21
-
Filesize
11KB
MD51ca1cbf34f4492f9bb64a50e79cdc635
SHA145c9d305e26de0180d290044c575c66bdf8fce34
SHA256e55b10072b40f1cf9c4d768d1de1cbd2b1e432051575eb541fe37de3756548bc
SHA5120f983d7551326eb155308d0f9f7097afb78ae77c1f244f4f54ae2e113fb53b3ce7092d6046fb06677b69f8c07d54de01bb8429e2a8a293b23654500dcff8cde3
-
Filesize
11KB
MD535e7e13a43839a62c0265d05929f348f
SHA18bdff014f771505aa3b412eef83bb72561b81315
SHA256006220a9c79964c184698d06e2e658b2ff151fdb2123ef62c619abebfa4affcb
SHA512ecffe2cde3bf6d92ef8e3ae93adc966854c429309d622c6946ddb1a47a6327fcc1dd7777c091792176936f5682a1fbf13cc1fad6d890587ff3830e3ada6960e8
-
Filesize
11KB
MD5b2269354139e561d12d67419bd84f7ea
SHA172b3561a4433224b2a3e9b1efa08b8ae4986ac54
SHA256f8a6aaf66248d3f931118bcb5838314c75ea43b0857d096edd39c775b0878b0c
SHA51250acafee0ada582fa6c970ac938bc749a9231552dfe47415acd31a4bb6fab32caa321cad7c09133e1d72ba92383f64f5b7ec3cdd97dd0f77ba0d0fee67e3b4dd
-
Filesize
11KB
MD50e14ee652a18884a01acf159654b0000
SHA1d88a767c3cbe08279e3c1a130b81e2421ed06ac8
SHA256b104387c2d004e3691d7b64d6d4c5a499e2b34b38b626008edd09053c2379802
SHA51231469ec6d03ef83f880929a37d361f45adeeb9e528804623357f6d105f2602a575b55e70a28ccd2cefdae3dd57c145468d537e9616062564aaae0ded6caf49ea
-
Filesize
11KB
MD518d66a94793b8d3967bf760b91ad7d0d
SHA1a06dcecbb88578af20afd993e100624451cf2d4a
SHA256e44a52174c91af4f3e8eb663ea0a175f8c7c5dea2e6b3d7a2cdda42a66a64d34
SHA512ce66288fcd2713a2b668d949d5df7c78ac1c8ba5fab49ccdc7e01e1a69d00d8517ed3170788ed84d9110b154a0d94ffe7d8d86f8a1a714ef878d7168d625aeb7
-
Filesize
11KB
MD58fd99a66103d3315319cd38066c87611
SHA15fbdeee2b55ba048b37dfd303089ffed60da3aae
SHA256639fe11973738b9203eff1cb8fa2f45199e39e74ba0b8c15bafa280196f5a32e
SHA5129f69eadfc2e80eedbcda03ea18096701414b242abb487d594c0ff41b4d1ec156be2f25a7a9e4717c69ac8802ccaf678bbbb163216bafc668ce796b7d33f8471c
-
Filesize
11KB
MD5cb84631da4163e58abcc698469d61acd
SHA1c52a04df4fb7473b9202c6cc24044565d78f72bc
SHA256abbec13709cf66484ce4f2c6bf9b0ea92186d50b87c94fbd09d930331f231e80
SHA5120d8f8d5ae8b275a4d6b2e741b430f3d749f4ca66afbd4fd2f08d325b7d14709420dedc3c1932b79062b3c13b17c5917b1857311c9cd5b44443de47f98c3ee646
-
Filesize
11KB
MD57e0e0efc363fcb403fe3262a05e7a692
SHA1549d0b07b590e49ca4c2a476b920a953f9e507d6
SHA256dda6790cc7350ddeaaaed4fe2fa04e852a8211efc32e7b186189d3d08c413e42
SHA512ba9d2985e8e5f2778c425af304f950607dffd1b2ae4bc364e6f4d8d501d0e2e7b96fb2918ce1d218458cf1e57232209313ec3d40b107bb991e4d2cfd47cff464
-
Filesize
11KB
MD5c106b334fa0ace3b63e26a4d27d08aaa
SHA1f2e1afd7efda5802ae098b0be3c87ade9924d77a
SHA2564103f13f3ad322512a2b120defab5361f18581ed5d3a1c37c66535d571266b26
SHA5126a8bac19ae98d7fe00aadf753a4289d86088e63aa9f79f288b2249eb02f88dd40f99a1e68263d451b70256ae271f3691f727b6765a1332e339a0214b55557788
-
Filesize
11KB
MD5822b6498ab424fc7cea8630ec6dbc415
SHA1d2096295b76fbe5118df5dafe19c03b58ee0d9f0
SHA2562b60575efab0820458d506b11af361558c8803a1e4fd0873745106765c57f67e
SHA512c5e141fb8b3a2cff911cb34a9973a43cb067d64362c9deffa968fc5c72a4efb1b7410b03c81aa5cd4e116df8abcf6e14e693ec31936ae7b21675f91d199aed3c
-
Filesize
11KB
MD5fe76f2ee3d917e614f1ad898b59756a3
SHA12e83c7ec4a7a6f197f6cc19cfb818767cc2e3e17
SHA256da5cd40476456b4f8b6febc7d01c7e03cebe7251a75a4b42891ef4a7665a8abe
SHA512aa4cd60e2eade7192c86a75b4fe111a3f649acf9f80e658811034252bdc509840603a6e9f5a6f3854a21af9612e71c299de9c58b62d88ceed755e8624d98e18f
-
Filesize
11KB
MD56bcaa34e2017ece54aca1b9bf1a342e2
SHA1f47346f7cbec065db05413bc957ce0ff90055616
SHA2561baff31c5431df740d393708a2323867c873fd7c7e747f544b1567b83bc41db1
SHA5123839151e9ae0d5b61602850af660c1ee87d17530eed6b1d9d7803e09bd8daf491f1ef2fc9bc9498a7cbe039145bf7d79faa89b1bc221d2e21809b4908bc893cf
-
Filesize
11KB
MD5d068115bc9ed3fdc0693aa39b479777b
SHA190e7147da42a4ddb3ed35f2fc4bdca9df1bbf2c9
SHA256c7333820d6a7962e058349b916c75dcc32582a86fd95c5685db82678d1b5d7cb
SHA512433e0a9c1962c6c2d445100a9386e8757915f16db2062c1486d6d1646d3567b8624bdb53aea88eacd0c82fce444f211e40f00fb612c79c1599199109ea7592be
-
Filesize
11KB
MD51438120f12294dcaf641392efc2b63a8
SHA1dbab57e8eb7b14d0bf36a7a045365aa81aa33bca
SHA256b73eeb2f5d68fb00257e89c10e09cf921149d80940a832f289dbed53b1817421
SHA512a1ff21d8a11d0df94dd79b25a7c957f69717529939aa89ef1382459bab671f6ae33d6081f3dcf1193c9807f8094bf9dc10b690d7950b00494f36ce1b1a4a990b
-
Filesize
11KB
MD58a994d71fc12212e92e96d8203523f0b
SHA129306e111b3c488e67d394a091030e00e13ba29b
SHA256f819faa04907c001323b099c068cc131d2077e8dfead18a8034ccc5bffee5c88
SHA5121ff21a98527ceb024837a271d40dbee921ad0d714010881ceff9e3127adf2d80bfcc83180a0133c6c4db1f3ac9132b41dc460598ae24a8ff5c4434bb167edd58
-
Filesize
11KB
MD5007d520ffde95bdca7286abfc183629b
SHA10811f5a3b29e4762abfeaabdc0fbc45002f18ffd
SHA25664d5a627bb35ae63075ecb7bab1e071eba834ad114db8e9a059401b850cdfdf6
SHA5120223a1b3fa7bee929906a960aaf396341cbc63a82882db4d25da19e2a704aa55ae8b7836b37aec18fb4bab2a5efa281427196f76a899c645944d8a72a166f466
-
Filesize
11KB
MD5a0378a934998b0755100eb7c4407cb29
SHA1b068129e4e48cbd3b724c74ba6c847ac360ce746
SHA256b87240697f5e56c88b2d0817ac9ed40f8c2b623cd0e020060e28c76ecada951e
SHA5122ca9c054622c5861768afe5121e511caa00784ee6e295ace63c53d28e7271f19e447d09d8f5b1f4111d1b4c401e0df8934542ef61831ac6a7fc20719a96c76e5
-
Filesize
11KB
MD5285c6867668e99e45e1fdaab3a62da83
SHA177c9ed9b7d2ae3f85ac1b1205ff07057a40014a3
SHA25698ed2a5eb36f4a16c41e93ff215a7e6d0f9576d64ad8ba4995dd56443b1b7d37
SHA5123cc8c591fcefa0f6d9295bb01740860ab1e0495c42e78eb68e61dd52a92e24a33c4d21b66a4bd5e72929ba4649741d4a769bd594a593fee9b005e14b76fd2020
-
Filesize
11KB
MD5d9e5aa58d365ff40a6d124967b87b67d
SHA16cc2dbc608dc6f6b88d626d2a4c2f527b370d0b3
SHA25682941a08611df26973e2fb9d77a9cb2b31b9bb3f86e0a6c769e1926bbf81e98e
SHA512e2de29da0aac8b606d1786cf712ee95afc27b8d03a6308ef5970dd1d005d4d7d24ccbb38086882b654fe0a8f3aaa5719690ed4a5e63b2b646a04183d04549ffd
-
Filesize
11KB
MD54e787b17a47cca957401fa34dcee5371
SHA165d7a6fd590a46dffab064d0bfaffef1fd3f6d91
SHA256f6c46e88b8948a91f1784ff5be798a27aaf71c04fd12b8e05c24220dfb19176e
SHA5129091440ff7c4ad74aa0136f68509b5a812163a9005389578c91ece2a1c0872ff07f1a3d47b9cae1394b60fdba76cf3319a872f5a9bba60546ca6ce6516e9a029
-
Filesize
11KB
MD5e95e882aa10e838c98e53972fac72a87
SHA1cf501ba4356e2f4006e5acacecd4b62605a6bb90
SHA2563f968cd6a896c9893d14a0f7e4a3d80b324326a18157b89a0e43943b6a687a40
SHA5127dc309bf5411b997f5aafc133410100cfa61a288d427a27a7fc2cdac10d11087d0f35774c674b558f5bc7168f0c340bbbaa3b47293426912c748a2161510e9e3
-
Filesize
11KB
MD5502b42442df1ba4f404195bfd51ca306
SHA1272f87c79849ef042fd555d48e592b42f6127017
SHA256f57376023c0129a8c32f362ea978fb707e6748390cf35ad74bcf986aa60e2483
SHA51242ab6a1c4f3fc6268a76501935d0dc87b2f4cee6752418fcaf4f564f76dd60f352037312d6279db515e42b4a7341d557d79b2878e4c5c18096b5dc42a8dd648f
-
Filesize
11KB
MD5f63dc47f371eb7459ca0633f639ae135
SHA1def09493482b1f61966aeb183312302ee0cf057a
SHA25641fc571088b2e10b001cabb6515028f4bdcf0bfd264a44649c4a9007cb6a9e0c
SHA512d4370f791be799f95fa7ac87e108dcfa1993f2f4dba970eff3061ea6e9bd3e0f1cf2dd5ad4ab81dc87f8d38a56490c8d45e282946c78c051b5edb79d2887c5df
-
Filesize
11KB
MD5d7d69356e09ee716c85f5fef3b05ff3b
SHA1ef0e20e54794ed1879cb3886431d45511a366f07
SHA25670945eb37073a34284701f4e1de1b4010ca24da984580f023eb41c4c56b06229
SHA51273d40e41c8cebc7d27f727e3b54a4488a829a60f6870c7fe82d1b65d986c81edea1e78a03d2a1d60447f837a5c523c3f873806cdaa9ca664ff31629c01760b80
-
Filesize
11KB
MD5fd4d90078cd49ee2506d3cc170097f32
SHA142963adfc78e597df61f190361d09ccea4cb5c19
SHA256d7162cf29bbab67fe23ef20b114ea1756a51f2fa64a04cc2235d779408513fc4
SHA51232bfbefec32057234a6f1c2f9a26321e0dcb6fc8c7839aabc5acc2424bdee7eef64cc9f44beff4d93e1337eebcd09073e63cb26781c1e9cdf5c3ac6ac25e3609
-
Filesize
11KB
MD539fdc08cf434f4461d70f238ea446aa4
SHA18e4a474f14a5fbff7e4b71647c44d4619673f9a4
SHA2561c1d8bf2bcb2636d866d4a12e154f1d1e1ef28ddd6b6ec28480add7be89a62af
SHA512e1fd4ade0e0cb96b22509639d164e5d761c53ae027997f63afdbfcbfe556d71f8700dbfb02ebf5af9c585a4db0715746d1e46a000dcd8d151394d4c58933bc3e
-
Filesize
218B
MD5afa6955439b8d516721231029fb9ca1b
SHA1087a043cc123c0c0df2ffadcf8e71e3ac86bbae9
SHA2568e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270
SHA5125da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf