Analysis
-
max time kernel
900s -
max time network
901s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-01-2025 07:47
Static task
static1
Behavioral task
behavioral1
Sample
meteor-client-0.5.8.jar
Resource
win11-20241007-en
General
-
Target
meteor-client-0.5.8.jar
-
Size
4.3MB
-
MD5
45f0dca8d5ad5a6a88668b0b7ca6fa43
-
SHA1
1daf36a94be3ec3bf7d4f9d1fd69aafdc5276b0b
-
SHA256
090ad8f02273a67eca753ef37ccee2256e4dd3d715501ed75433ec8f57d7c5e9
-
SHA512
b2790837dde3a02fecab6c076e8904b7fdd7db076072e51629c316840d099409bb4278f90eb8dd7f813c922ec8db0004508002b84f50c41e687cc5e689cb3bea
-
SSDEEP
98304:grM2SKrU1GdVTWClw2Mqrv3T2670HC4M1yC3MqU37KxESRmK:grM2uQZWClw2Mqrv3T26QMX3uKxHL
Malware Config
Extracted
meduza
109.107.181.162
-
anti_dbg
true
-
anti_vm
true
-
build_name
6
-
extensions
none
-
grabber_max_size
1.048576e+06
-
links
none
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 3 IoCs
resource yara_rule behavioral1/memory/416-3010-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/416-3011-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/3560-3031-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza -
Meduza family
-
Contacts a large (580) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Downloads MZ/PE file
-
A potential corporate email address has been identified in the URL: chrome@90
-
A potential corporate email address has been identified in the URL: currency-file@1
-
A potential corporate email address has been identified in the URL: web-vitals@3
-
A potential corporate email address has been identified in the URL: [email protected]
-
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 64 IoCs
pid Process 5820 Wave Browser.exe 2988 SWUpdaterSetup.exe 5668 SWUpdater.exe 5576 SWUpdater.exe 1440 SWUpdaterComRegisterShell64.exe 4064 SWUpdaterComRegisterShell64.exe 5044 SWUpdaterComRegisterShell64.exe 3792 SWUpdater.exe 5888 SWUpdater.exe 3716 SWUpdater.exe 3400 WaveInstaller-v1.5.20.2.exe 5976 setup.exe 1488 setup.exe 5696 setup.exe 5972 setup.exe 880 wavebrowser.exe 3612 wavebrowser.exe 5776 wavebrowser.exe 2076 wavebrowser.exe 1100 wavebrowser.exe 1408 wavebrowser.exe 5524 wavebrowser.exe 4720 wavebrowser.exe 4064 SWUpdater.exe 5452 wavebrowser.exe 2864 wavebrowser.exe 4044 wavebrowser.exe 3408 wavebrowser.exe 5352 wavebrowser.exe 3684 wavebrowser.exe 1492 wavebrowser.exe 5044 wavebrowser.exe 5360 wavebrowser.exe 5880 wavebrowser.exe 2468 wavebrowser.exe 5820 wavebrowser.exe 5744 wavebrowser.exe 4460 wavebrowser.exe 5756 wavebrowser.exe 812 wavebrowser.exe 5932 wavebrowser.exe 4760 wavebrowser.exe 1080 wavebrowser.exe 4984 wavebrowser.exe 3532 wavebrowser.exe 4052 wavebrowser.exe 984 wavebrowser.exe 5652 wavebrowser.exe 2016 wavebrowser.exe 6204 wavebrowser.exe 6256 wavebrowser.exe 6276 wavebrowser.exe 6288 wavebrowser.exe 6300 wavebrowser.exe 6312 wavebrowser.exe 6352 wavebrowser.exe 6364 wavebrowser.exe 6240 wavebrowser.exe 6328 wavebrowser.exe 7020 wavebrowser.exe 7096 wavebrowser.exe 2404 wavebrowser.exe 5800 wavebrowser.exe 6216 wavebrowser.exe -
Loads dropped DLL 64 IoCs
pid Process 5668 SWUpdater.exe 5576 SWUpdater.exe 1440 SWUpdaterComRegisterShell64.exe 5576 SWUpdater.exe 4064 SWUpdaterComRegisterShell64.exe 5576 SWUpdater.exe 5044 SWUpdaterComRegisterShell64.exe 5576 SWUpdater.exe 3792 SWUpdater.exe 5888 SWUpdater.exe 3716 SWUpdater.exe 3716 SWUpdater.exe 5888 SWUpdater.exe 880 wavebrowser.exe 3612 wavebrowser.exe 880 wavebrowser.exe 5776 wavebrowser.exe 2076 wavebrowser.exe 2076 wavebrowser.exe 5776 wavebrowser.exe 1100 wavebrowser.exe 1100 wavebrowser.exe 5524 wavebrowser.exe 5776 wavebrowser.exe 5776 wavebrowser.exe 5776 wavebrowser.exe 5524 wavebrowser.exe 5776 wavebrowser.exe 5776 wavebrowser.exe 5776 wavebrowser.exe 4720 wavebrowser.exe 4720 wavebrowser.exe 4064 SWUpdater.exe 5452 wavebrowser.exe 5452 wavebrowser.exe 1408 wavebrowser.exe 2864 wavebrowser.exe 2864 wavebrowser.exe 1408 wavebrowser.exe 4044 wavebrowser.exe 3408 wavebrowser.exe 4044 wavebrowser.exe 3408 wavebrowser.exe 5352 wavebrowser.exe 3684 wavebrowser.exe 1492 wavebrowser.exe 1492 wavebrowser.exe 5044 wavebrowser.exe 5360 wavebrowser.exe 5360 wavebrowser.exe 5880 wavebrowser.exe 5044 wavebrowser.exe 5880 wavebrowser.exe 2468 wavebrowser.exe 2468 wavebrowser.exe 5820 wavebrowser.exe 5744 wavebrowser.exe 5744 wavebrowser.exe 5820 wavebrowser.exe 4460 wavebrowser.exe 5756 wavebrowser.exe 5756 wavebrowser.exe 4460 wavebrowser.exe 812 wavebrowser.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Run\Wavesor SWUpdater = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.135.0\\SWUpdaterCore.exe\"" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Run\PCAppStore = "\"C:\\Users\\Admin\\PCAppStore\\PCAppStore.exe\" /init default" nsmAF3E.tmp Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Run\PcAppStoreUpdater = "\"C:\\Users\\Admin\\PCAppStore\\AutoUpdater.exe\" /i" nsmAF3E.tmp Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Run\Watchdog = "\"C:\\Users\\Admin\\PCAppStore\\Watchdog.exe\" /guid=1CF34B3D-8E00-43B9-9212-A19BD8540E4CX /rid=20250106080255.692241484953 /ver=fa.2002" nsmAF3E.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 128 camo.githubusercontent.com 465 camo.githubusercontent.com -
Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
flow ioc 163 https://storage.googleapis.com/script.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName wavebrowser.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer wavebrowser.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\Scintilla Neoblox.zip neobloxBootstrapper.exe File created C:\Windows\SysWOW64\err.txt neobloxBootstrapper.exe File opened for modification C:\Windows\SysWOW64\err.txt neobloxBootstrapper.exe File created C:\Windows\SysWOW64\Neoblox.zip neobloxBootstrapper.exe File opened for modification C:\Windows\SysWOW64\err.txt neobloxBootstrapper.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5148 set thread context of 416 5148 setup7.0.exe 255 PID 2984 set thread context of 3560 2984 setup7.0.exe 257 -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\Wavesor\Temp\GUMC03A.tmp\SWUpdater.exe SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMC03A.tmp\SWUpdaterCore.exe SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMC03A.tmp\swupdaterres_en.dll SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMC03A.tmp\swupdater.dll SWUpdaterSetup.exe File opened for modification C:\Program Files (x86)\Wavesor\Temp\GUTC03B.tmp SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMC03A.tmp\SWUpdaterBroker.exe SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMC03A.tmp\SWUpdaterComRegisterShell64.exe SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMC03A.tmp\psmachine_64.dll SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMC03A.tmp\psuser.dll SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMC03A.tmp\psuser_64.dll SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMC03A.tmp\SWUpdaterSetup.exe SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMC03A.tmp\SWUpdaterOnDemand.exe SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUMC03A.tmp\psmachine.dll SWUpdaterSetup.exe File opened for modification C:\Program Files (x86)\Wavesor\Temp\GUMC03A.tmp\SWUpdaterSetup.exe SWUpdaterSetup.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_65947719\_metadata\verified_contents.json wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\SV wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\MP wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\CF wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_1519941693\kp_pinslist.pb wavebrowser.exe File opened for modification C:\Windows\SystemTemp chrome.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\SD wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\PR wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\PA wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\GQ wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\DO wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\BT wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\BE wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\LV wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\IT wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\DZ wavebrowser.exe File opened for modification C:\Windows\SystemTemp setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_1528879104\manifest.json wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_766510479\manifest.fingerprint wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_1655007407\download_file_types.pb wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\RO wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\BG wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\SZ wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\LY wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\_metadata\verified_contents.json wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\SJ wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\PF wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\IL wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\FO wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\BY wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\TC wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\PE wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\MX wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\MK wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\FR wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\HU wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\AU wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_1128524798\privacy-sandbox-attestations.dat wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_1462791119\manifest.json wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_1519941693\_metadata\verified_contents.json wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\ZA wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\KH wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\MA wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\BH wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\AO wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\RW wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\PG wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\NE wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\ML wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\GB wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_65947719\keys.json wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_1175050907\manifest.fingerprint wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\UY wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\NR wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_766510479\_metadata\verified_contents.json wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\GY wavebrowser.exe File opened for modification C:\Windows\SystemTemp\wavebrowser_installer.log setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_1462791119\Filtering Rules wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\CM wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\BZ wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\AG wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_1871352189\_metadata\verified_contents.json wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\LU wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping880_370761443\LR wavebrowser.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\Wave Browser.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Setup.exe:Zone.Identifier msedge.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveInstaller-v1.5.20.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nsmAF3E.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdaterSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language neobloxBootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language neobloxBootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 8680 msedgewebview2.exe 2148 msedgewebview2.exe 3792 SWUpdater.exe 4064 SWUpdater.exe 3436 msedgewebview2.exe -
Enumerates system info in registry 2 TTPs 18 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer wavebrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS wavebrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName wavebrowser.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry wavebrowser.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133806236836229996" wavebrowser.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{CFDE680E-8700-4808-BAAF-8B1F50F2CC87}\ = "IPolicyStatusValue" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{0D311A22-BD24-4C7A-8FC1-117F8D62A781} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{E053F7BD-D525-49F4-9ADE-5D7E6FCEE775}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{62A51DF2-CCB8-4DD9-9069-34B8461617FC}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WOW6432Node\Interface\{C0151E6C-8D24-485D-BEC8-B6C6C82E26E8}\ = "IPolicyStatus2" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WavesorSWUpdater.Update3COMClassUser.1.0\CLSID SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{DA4EFC2D-B243-4BA8-8A14-8937D867B699}\ = "IAppBundle" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{3BE77C6E-0029-4F24-B677-32C9E15CD8F1}\ = "IGoogleUpdate3WebSecurity" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WaveBrwsHTM.NIEZYCEXMNXCXICCB2MKFUNKGU\Application\ApplicationCompany = "Wavesor Software" setup.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{50363C3E-2FB2-4EC0-A827-CD3314F526C5}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\wavebrowser\URL Protocol setup.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{50363C3E-2FB2-4EC0-A827-CD3314F526C5} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{617E37E1-AC79-4162-BACC-C797A1D31D3E}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WOW6432Node\Interface\{DDF98EF0-2728-4A8D-8B0F-32627DC56437}\ = "ICurrentState" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{0D311A22-BD24-4C7A-8FC1-117F8D62A781}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WOW6432Node\Interface\{D3C865DD-E36B-432E-9E47-554925B86737}\ProxyStubClsid32 SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{E053F7BD-D525-49F4-9ADE-5D7E6FCEE775}\NumMethods\ = "4" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{E4E159E0-7B9C-4D75-AC11-A80628173DE3}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{44367D77-92C0-45E8-840D-0C098E650CE8}\ = "IJobObserver" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{2C53B9D4-A718-4972-B28E-2E7AF1055602} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{B2083DCC-1D29-45E6-8386-BEE1488D11AA}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{B2083DCC-1D29-45E6-8386-BEE1488D11AA}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{62A51DF2-CCB8-4DD9-9069-34B8461617FC} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WOW6432Node\Interface\{DA4EFC2D-B243-4BA8-8A14-8937D867B699}\NumMethods\ = "41" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{CFDE680E-8700-4808-BAAF-8B1F50F2CC87}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{DA4EFC2D-B243-4BA8-8A14-8937D867B699}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\CLSID\{DB982438-E7B9-46E1-AF0F-CFD8947957E8}\InprocHandler32\ThreadingModel = "Both" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\.shtml\OpenWithProgids\WaveBrwsHTM.NIEZYCEXMNXCXICCB2MKFUNKGU setup.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{2C53B9D4-A718-4972-B28E-2E7AF1055602}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WOW6432Node\CLSID\{30FB944E-9455-49DD-81C6-7542E47AA3E7} SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WaveBrwsPDF.NIEZYCEXMNXCXICCB2MKFUNKGU\Application\ApplicationName = "WaveBrowser" setup.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\CLSID SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{8129608C-48BD-42A6-9EBC-7B0933A5CFA3}\NumMethods\ = "12" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{617E37E1-AC79-4162-BACC-C797A1D31D3E} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WOW6432Node\Interface\{E4E159E0-7B9C-4D75-AC11-A80628173DE3}\ProxyStubClsid32 SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{64A19E70-BCFF-4808-A320-774FD11571E5} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{068FAC78-4F23-4F74-99A0-F7C4797D5ECA}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WOW6432Node\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}\InProcServer32\ = "C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.135.0\\psuser.dll" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\CLSID\{F6994161-37C3-47C9-BE83-C84C33A1CF2A}\InprocServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WOW6432Node\Interface\{C5E89508-3927-4EF5-A3B3-C479F0D4E36F}\NumMethods\ = "11" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WOW6432Node\Interface\{6130C56B-9B2C-4D5D-8160-C7A583B5DC3B}\NumMethods SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{894ADE70-1E5F-4520-A281-CE3BF0309CE6}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{E4E4854F-9D7B-4120-A207-CF52C875F08E}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{D3C865DD-E36B-432E-9E47-554925B86737}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WOW6432Node\CLSID\{D12748C8-5013-45E2-9A24-2FB7C2EEFB7C}\ProgID\ = "WavesorSWUpdater.CredentialDialogUser.1.0" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WOW6432Node\Interface\{6130C56B-9B2C-4D5D-8160-C7A583B5DC3B}\ProxyStubClsid32 SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WOW6432Node\Interface\{E44DDEE0-3097-499E-9DD5-7D5D5DCC401D}\NumMethods\ = "8" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{E4E159E0-7B9C-4D75-AC11-A80628173DE3} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WavesorSWUpdater.CredentialDialogUser\ = "SWUpdater CredentialDialog" SWUpdater.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{E44B162B-4287-40B0-8E7A-6E251D80B3DF}\ = "IAppWeb" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WOW6432Node\Interface\{E4E4854F-9D7B-4120-A207-CF52C875F08E}\ProxyStubClsid32 SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{62A51DF2-CCB8-4DD9-9069-34B8461617FC} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{617E37E1-AC79-4162-BACC-C797A1D31D3E}\NumMethods\ = "5" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{0D311A22-BD24-4C7A-8FC1-117F8D62A781}\NumMethods\ = "9" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ wavebrowser.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{C0151E6C-8D24-485D-BEC8-B6C6C82E26E8}\NumMethods SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{0D311A22-BD24-4C7A-8FC1-117F8D62A781}\ = "IProgressWndEvents" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WaveBrwsPDF.NIEZYCEXMNXCXICCB2MKFUNKGU\Application\ApplicationIcon = "C:\\Users\\Admin\\Wavesor Software\\WaveBrowser\\wavebrowser.exe,0" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{6130C56B-9B2C-4D5D-8160-C7A583B5DC3B}\ = "IApp2" SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{617E37E1-AC79-4162-BACC-C797A1D31D3E}\NumMethods\ = "5" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Interface\{2C53B9D4-A718-4972-B28E-2E7AF1055602}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\WavesorSWUpdater.CredentialDialogUser.1.0\ = "SWUpdater CredentialDialog" SWUpdater.exe -
NTFS ADS 8 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\JJSploit-executor-main.zip:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 651117.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Setup.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\modmenu-1.12.2-build.17-148-1-12-2-1593423162.zip:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Setup5.0.zip:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 659269.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Wave Browser.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Neoblox_Bootstrapper.zip:Zone.Identifier msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4644 msedge.exe 4644 msedge.exe 240 msedge.exe 240 msedge.exe 3520 msedge.exe 3520 msedge.exe 2548 identity_helper.exe 2548 identity_helper.exe 5436 msedge.exe 5436 msedge.exe 2860 msedge.exe 2860 msedge.exe 1200 msedge.exe 1200 msedge.exe 5668 SWUpdater.exe 5668 SWUpdater.exe 5976 setup.exe 5976 setup.exe 5976 setup.exe 5976 setup.exe 5976 setup.exe 5976 setup.exe 5668 SWUpdater.exe 5668 SWUpdater.exe 5668 SWUpdater.exe 5668 SWUpdater.exe 8444 wavebrowser.exe 8444 wavebrowser.exe 3476 msedge.exe 3476 msedge.exe 9120 msedge.exe 9120 msedge.exe 5148 msedge.exe 5148 msedge.exe 6800 identity_helper.exe 6800 identity_helper.exe 2952 SWUpdater.exe 2952 SWUpdater.exe 2140 chrome.exe 2140 chrome.exe 4856 msedge.exe 4856 msedge.exe 9072 msedge.exe 9072 msedge.exe 2396 identity_helper.exe 2396 identity_helper.exe 7520 msedge.exe 7520 msedge.exe 464 msedge.exe 464 msedge.exe 3712 msedge.exe 3712 msedge.exe 3712 msedge.exe 3712 msedge.exe 7720 msedge.exe 7720 msedge.exe 9008 msedge.exe 9008 msedge.exe 7320 Setup.exe 7320 Setup.exe 7320 Setup.exe 7320 Setup.exe 7320 Setup.exe 7320 Setup.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
pid Process 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 416 setup7.0.exe Token: SeImpersonatePrivilege 416 setup7.0.exe Token: SeDebugPrivilege 3560 setup7.0.exe Token: SeImpersonatePrivilege 3560 setup7.0.exe Token: 33 5480 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5480 AUDIODG.EXE Token: SeDebugPrivilege 5820 Wave Browser.exe Token: SeDebugPrivilege 5668 SWUpdater.exe Token: SeDebugPrivilege 5668 SWUpdater.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe Token: SeCreatePagefilePrivilege 880 wavebrowser.exe Token: SeShutdownPrivilege 880 wavebrowser.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 5696 setup.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 4644 msedge.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 880 wavebrowser.exe 5148 msedge.exe 5148 msedge.exe 5148 msedge.exe 5148 msedge.exe 5148 msedge.exe 5148 msedge.exe 5148 msedge.exe 5148 msedge.exe 5148 msedge.exe 5148 msedge.exe 5148 msedge.exe 5148 msedge.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 2140 chrome.exe 4856 msedge.exe 4856 msedge.exe 4856 msedge.exe 4856 msedge.exe 4856 msedge.exe 4856 msedge.exe 4856 msedge.exe 4856 msedge.exe 4856 msedge.exe 4856 msedge.exe 4856 msedge.exe 4856 msedge.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2384 java.exe 2384 java.exe 2384 java.exe 2384 java.exe 6880 MiniSearchHost.exe 9204 PcAppStore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4644 wrote to memory of 2996 4644 msedge.exe 81 PID 4644 wrote to memory of 2996 4644 msedge.exe 81 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 4444 4644 msedge.exe 82 PID 4644 wrote to memory of 240 4644 msedge.exe 83 PID 4644 wrote to memory of 240 4644 msedge.exe 83 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 PID 4644 wrote to memory of 4024 4644 msedge.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\meteor-client-0.5.8.jar1⤵
- Suspicious use of SetWindowsHookEx
PID:2384
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb4ec43cb8,0x7ffb4ec43cc8,0x7ffb4ec43cd82⤵PID:2996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1832 /prefetch:22⤵PID:4444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2520 /prefetch:82⤵PID:4024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:12⤵PID:4000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:12⤵PID:2672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3840 /prefetch:12⤵PID:1480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4504 /prefetch:12⤵PID:4784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3532 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4880 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:12⤵PID:3060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:12⤵PID:3608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4592 /prefetch:12⤵PID:708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:12⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4760 /prefetch:12⤵PID:2384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5196 /prefetch:12⤵PID:740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:12⤵PID:768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4524 /prefetch:12⤵PID:3180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:12⤵PID:4904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:12⤵PID:1392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5636 /prefetch:12⤵PID:720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6228 /prefetch:12⤵PID:1304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4744 /prefetch:12⤵PID:2136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:12⤵PID:4924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6756 /prefetch:12⤵PID:4408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6476 /prefetch:12⤵PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4704 /prefetch:12⤵PID:2268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7256 /prefetch:12⤵PID:3792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7288 /prefetch:12⤵PID:1396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7556 /prefetch:12⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7384 /prefetch:12⤵PID:3400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:12⤵PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7224 /prefetch:12⤵PID:2292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7988 /prefetch:12⤵PID:4228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8152 /prefetch:12⤵PID:2640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8340 /prefetch:12⤵PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8532 /prefetch:12⤵PID:5180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6424 /prefetch:12⤵PID:5260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8504 /prefetch:12⤵PID:5516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8784 /prefetch:12⤵PID:5528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8948 /prefetch:12⤵PID:5540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7984 /prefetch:12⤵PID:5736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8636 /prefetch:12⤵PID:452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9328 /prefetch:12⤵PID:5612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9096 /prefetch:12⤵PID:1488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:12⤵PID:5156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8000 /prefetch:12⤵PID:5984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7344 /prefetch:12⤵PID:1688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9060 /prefetch:12⤵PID:3436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9364 /prefetch:12⤵PID:3428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9068 /prefetch:12⤵PID:4040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8972 /prefetch:12⤵PID:6080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8980 /prefetch:12⤵PID:6096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9448 /prefetch:12⤵PID:1616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9396 /prefetch:12⤵PID:4708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9592 /prefetch:12⤵PID:568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9612 /prefetch:12⤵PID:5200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9648 /prefetch:12⤵PID:5080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6792 /prefetch:12⤵PID:5324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9404 /prefetch:12⤵PID:1568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9872 /prefetch:12⤵PID:5884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9852 /prefetch:12⤵PID:2384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9924 /prefetch:12⤵PID:5244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9864 /prefetch:12⤵PID:6056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7032 /prefetch:12⤵PID:1304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7324 /prefetch:12⤵PID:5392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7220 /prefetch:12⤵PID:5240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9972 /prefetch:12⤵PID:5720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7052 /prefetch:12⤵PID:2192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9332 /prefetch:12⤵PID:2900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6524 /prefetch:12⤵PID:5496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:12⤵PID:3536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9648 /prefetch:12⤵PID:868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7372 /prefetch:12⤵PID:5228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:12⤵PID:3680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5724 /prefetch:12⤵PID:3160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9728 /prefetch:12⤵PID:1452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10204 /prefetch:12⤵PID:5672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9688 /prefetch:12⤵PID:5684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8100 /prefetch:12⤵PID:568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7068 /prefetch:12⤵PID:5544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9948 /prefetch:12⤵PID:5504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2488 /prefetch:12⤵PID:5972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9184 /prefetch:12⤵PID:2312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6192 /prefetch:12⤵PID:1984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8492 /prefetch:12⤵PID:1580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6760 /prefetch:12⤵PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9024 /prefetch:12⤵PID:2688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6896 /prefetch:12⤵PID:2452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9992 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:5436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:12⤵PID:2008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10092 /prefetch:12⤵PID:5220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4652 /prefetch:12⤵PID:5664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8736 /prefetch:12⤵PID:5416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7220 /prefetch:12⤵PID:1100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10232 /prefetch:12⤵PID:4028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1288 /prefetch:12⤵PID:5568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4480 /prefetch:12⤵PID:2804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:12⤵PID:5760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=102 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6752 /prefetch:12⤵PID:5488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=103 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9228 /prefetch:12⤵PID:5200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7044 /prefetch:12⤵PID:4120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9612 /prefetch:12⤵PID:3672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:12⤵PID:5840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7784 /prefetch:12⤵PID:4572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7996 /prefetch:12⤵PID:2268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8904 /prefetch:12⤵PID:2208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=110 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10172 /prefetch:12⤵PID:6132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=111 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10036 /prefetch:12⤵PID:5828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=112 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:12⤵PID:5640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=113 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6620 /prefetch:12⤵PID:5920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=114 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6564 /prefetch:12⤵PID:4900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=115 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7016 /prefetch:12⤵PID:5352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=116 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8296 /prefetch:12⤵PID:5360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=117 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8864 /prefetch:12⤵PID:4800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=118 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6796 /prefetch:12⤵PID:1488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=119 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8556 /prefetch:12⤵PID:772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=120 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9020 /prefetch:12⤵PID:5284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=121 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4776 /prefetch:12⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=122 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:12⤵PID:3584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=123 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6796 /prefetch:12⤵PID:3380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=124 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3776 /prefetch:12⤵PID:4572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6344 /prefetch:22⤵PID:4560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=126 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6644 /prefetch:12⤵PID:1548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=127 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8968 /prefetch:12⤵PID:128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=128 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:12⤵PID:2816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=129 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7364 /prefetch:12⤵PID:5492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=130 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9420 /prefetch:12⤵PID:1736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=131 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2464 /prefetch:12⤵PID:5524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=132 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7988 /prefetch:12⤵PID:5608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=133 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7428 /prefetch:12⤵PID:5976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=134 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7612 /prefetch:12⤵PID:2876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=135 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9452 /prefetch:12⤵PID:5676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=136 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7280 /prefetch:12⤵PID:1580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=137 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10356 /prefetch:12⤵PID:5924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=138 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8908 /prefetch:12⤵PID:3312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=139 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6572 /prefetch:12⤵PID:3648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=140 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8724 /prefetch:12⤵PID:2292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=141 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10708 /prefetch:12⤵PID:4848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=142 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10792 /prefetch:12⤵PID:5212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=143 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7368 /prefetch:12⤵PID:3560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=10272 /prefetch:82⤵PID:824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=145 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10832 /prefetch:12⤵PID:1568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=146 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8972 /prefetch:12⤵PID:2692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=147 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9872 /prefetch:12⤵PID:6064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=148 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8360 /prefetch:12⤵PID:5996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=149 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7284 /prefetch:12⤵PID:3096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=150 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10488 /prefetch:12⤵PID:1304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=151 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:12⤵PID:756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=152 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8548 /prefetch:12⤵PID:1612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=153 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2464 /prefetch:12⤵PID:5736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=154 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9596 /prefetch:12⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=155 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9788 /prefetch:12⤵PID:3872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=156 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9032 /prefetch:12⤵PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=157 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6776 /prefetch:12⤵PID:4756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=158 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10796 /prefetch:12⤵PID:952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=159 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10720 /prefetch:12⤵PID:2328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=160 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:12⤵PID:3376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=161 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7832 /prefetch:12⤵PID:2192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=162 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8684 /prefetch:12⤵PID:2968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=163 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10720 /prefetch:12⤵PID:3700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=164 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9432 /prefetch:12⤵PID:4912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=165 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7828 /prefetch:12⤵PID:5664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=8904 /prefetch:82⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=167 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6724 /prefetch:12⤵PID:2316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=168 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7388 /prefetch:12⤵PID:5996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=170 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10732 /prefetch:12⤵PID:6132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6992 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=172 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10700 /prefetch:12⤵PID:5196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=173 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:12⤵PID:6004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=174 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8104 /prefetch:12⤵PID:5808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=175 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10736 /prefetch:12⤵PID:5300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=176 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9088 /prefetch:12⤵PID:5224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=177 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:12⤵PID:984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=178 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4576 /prefetch:12⤵PID:248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=179 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7896 /prefetch:12⤵PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=180 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10920 /prefetch:12⤵PID:5284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=182 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6628 /prefetch:12⤵PID:5940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=10168 /prefetch:82⤵PID:6040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=10356 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1200
-
-
C:\Users\Admin\Downloads\Wave Browser.exe"C:\Users\Admin\Downloads\Wave Browser.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5820 -
C:\Users\Admin\AppData\Local\Temp\Wave\SWUpdaterSetup.exe"C:\Users\Admin\AppData\Local\Temp\Wave\SWUpdaterSetup.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2988 -
C:\Program Files (x86)\Wavesor\Temp\GUMC03A.tmp\SWUpdater.exe"C:\Program Files (x86)\Wavesor\Temp\GUMC03A.tmp\SWUpdater.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5668 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5576 -
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe" /user6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1440
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe" /user6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4064
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe" /user6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5044
-
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping 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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgaW5zdGFsbF90aW1lX21zPSIyMTgiLz48L2FwcD48L3JlcXVlc3Q-5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3792
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /handoff "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1" /installsource otherinstallcmd /sessionid "{3539D712-8A01-4B69-B7F4-280CA631A4FF}"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:5888
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=185 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8048 /prefetch:12⤵PID:5808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=186 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9160 /prefetch:12⤵PID:6020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=187 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8732 /prefetch:12⤵PID:7668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=188 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:12⤵PID:5264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=189 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:12⤵PID:1480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=190 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7828 /prefetch:12⤵PID:8196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=191 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9788 /prefetch:12⤵PID:9008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=192 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4704 /prefetch:12⤵PID:6252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=193 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10596 /prefetch:12⤵PID:7908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=194 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9800 /prefetch:12⤵PID:8644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=195 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1524 /prefetch:12⤵PID:8444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=196 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8876 /prefetch:12⤵PID:8696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=197 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8368 /prefetch:12⤵PID:8548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=198 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6868 /prefetch:12⤵PID:8920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=199 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10016 /prefetch:12⤵PID:6380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=200 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9388 /prefetch:12⤵PID:4680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=201 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6820 /prefetch:12⤵PID:8948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=202 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9508 /prefetch:12⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=203 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:12⤵PID:8656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=204 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6064 /prefetch:12⤵PID:6476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=205 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6060 /prefetch:12⤵PID:6656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=206 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10168 /prefetch:12⤵PID:7456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=207 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10108 /prefetch:12⤵PID:6396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=208 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11140 /prefetch:12⤵PID:5276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=209 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1912 /prefetch:12⤵PID:9196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=210 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9756 /prefetch:12⤵PID:7836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=211 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11228 /prefetch:12⤵PID:5164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=212 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9484 /prefetch:12⤵PID:7336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=213 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6252 /prefetch:12⤵PID:1432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=214 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6444 /prefetch:12⤵PID:8424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=215 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10288 /prefetch:12⤵PID:5744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=216 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11124 /prefetch:12⤵PID:7852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=217 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6124 /prefetch:12⤵PID:6644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=218 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:12⤵PID:8232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=219 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10608 /prefetch:12⤵PID:6908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=220 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8168 /prefetch:12⤵PID:6660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=221 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9832 /prefetch:12⤵PID:2564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=222 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10064 /prefetch:12⤵PID:6228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=223 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8260 /prefetch:12⤵PID:6248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=224 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:12⤵PID:8984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=225 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4804 /prefetch:12⤵PID:8980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=226 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6116 /prefetch:12⤵PID:9052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=227 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5796 /prefetch:12⤵PID:5448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=228 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:12⤵PID:5804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=229 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6464 /prefetch:12⤵PID:8556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=230 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6508 /prefetch:12⤵PID:8808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=232 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7956 /prefetch:12⤵PID:6588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1816,14311461110430915921,10801181924606849200,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9080 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3476
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4032
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5020
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:568
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004B4 0x00000000000004D01⤵
- Suspicious use of AdjustPrivilegeToken
PID:5480
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Setup5.0.zip\setup7.0\setup7.0.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Setup5.0.zip\setup7.0\setup7.0.exe"1⤵
- Suspicious use of SetThreadContext
PID:5148 -
C:\Users\Admin\AppData\Local\Temp\Temp1_Setup5.0.zip\setup7.0\setup7.0.exeC:\Users\Admin\AppData\Local\Temp\Temp1_Setup5.0.zip\setup7.0\setup7.0.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:416
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Setup5.0.zip\setup7.0\setup7.0.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Setup5.0.zip\setup7.0\setup7.0.exe"1⤵
- Suspicious use of SetThreadContext
PID:2984 -
C:\Users\Admin\AppData\Local\Temp\Temp1_Setup5.0.zip\setup7.0\setup7.0.exeC:\Users\Admin\AppData\Local\Temp\Temp1_Setup5.0.zip\setup7.0\setup7.0.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:5536
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:3716 -
C:\Users\Admin\Wavesor Software\SWUpdater\Install\{ECCAD45B-2138-41D9-B4FD-0DDF30827EFA}\WaveInstaller-v1.5.20.2.exe"C:\Users\Admin\Wavesor Software\SWUpdater\Install\{ECCAD45B-2138-41D9-B4FD-0DDF30827EFA}\WaveInstaller-v1.5.20.2.exe" /installerdata="C:\Users\Admin\AppData\Local\Temp\guiFF76.tmp"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3400 -
C:\Users\Admin\AppData\Local\Temp\nsx226.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\nsx226.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\nsx226.tmp\wavebrowser.packed.7z" --wid=8ze5mn6y --installerdata="C:\Users\Admin\AppData\Local\Temp\guiFF76.tmp"3⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5976 -
C:\Users\Admin\AppData\Local\Temp\nsx226.tmp\setup.exeC:\Users\Admin\AppData\Local\Temp\nsx226.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.20.2 --initial-client-data=0x28c,0x290,0x294,0x268,0x298,0x7ff6902c8980,0x7ff6902c898c,0x7ff6902c89984⤵
- Executes dropped EXE
PID:1488
-
-
C:\Users\Admin\AppData\Local\Temp\nsx226.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\nsx226.tmp\setup.exe" --verbose-logging --installerdata="C:\Users\Admin\AppData\Local\Temp\guiFF76.tmp" --create-shortcuts=0 --install-level=04⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
PID:5696 -
C:\Users\Admin\AppData\Local\Temp\nsx226.tmp\setup.exeC:\Users\Admin\AppData\Local\Temp\nsx226.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.20.2 --initial-client-data=0x28c,0x290,0x294,0x268,0x298,0x7ff6902c8980,0x7ff6902c898c,0x7ff6902c89985⤵
- Executes dropped EXE
PID:5972
-
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --install-type=1 --from-installer4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:880 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.20.2 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffb34c06cf8,0x7ffb34c06d04,0x7ffb34c06d105⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3612
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2004,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=2000 /prefetch:25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5776
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --start-stack-profiler --field-trial-handle=1848,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=2132 /prefetch:115⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2076
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=2320,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=2492 /prefetch:135⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1100
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2788,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3452 /prefetch:15⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1408
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2800,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3732 /prefetch:95⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5524
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=4284,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4304 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4720
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4240,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4368 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5452
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4672,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4684 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2864
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4684,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4524 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4044
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4544,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4932 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3408
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4616,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4940 /prefetch:15⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5352
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4620,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4560 /prefetch:15⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3684
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4804,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5092 /prefetch:15⤵
- Executes dropped EXE
PID:4760
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4820,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5200 /prefetch:15⤵
- Executes dropped EXE
PID:1080
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=4580,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5316 /prefetch:15⤵
- Executes dropped EXE
PID:4984
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --start-stack-profiler --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=4584,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5440 /prefetch:15⤵
- Executes dropped EXE
PID:3532
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=4624,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5656 /prefetch:15⤵
- Executes dropped EXE
PID:4052
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --start-stack-profiler --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=4576,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5680 /prefetch:15⤵
- Executes dropped EXE
PID:5932
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --instant-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4676,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5652 /prefetch:15⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1492
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4832,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6408 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5044
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6540,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6552 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5360
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6560,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6704 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5880
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6844,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6856 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2468
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6852,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6272 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5820
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6700,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7164 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5744
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7172,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7320 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4460
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7012,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7456 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5756
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7148,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7608 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:812
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --field-trial-handle=8148,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8140 /prefetch:15⤵
- Executes dropped EXE
PID:984
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --field-trial-handle=4368,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8340 /prefetch:95⤵
- Executes dropped EXE
PID:5652
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --field-trial-handle=8372,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8616 /prefetch:15⤵
- Executes dropped EXE
PID:2016
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --field-trial-handle=8436,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8384 /prefetch:15⤵
- Executes dropped EXE
PID:6204
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --field-trial-handle=8444,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8928 /prefetch:15⤵
- Executes dropped EXE
PID:6216
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8464,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9064 /prefetch:145⤵
- Executes dropped EXE
PID:6240
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8624,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9208 /prefetch:145⤵
- Executes dropped EXE
PID:6256
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6236,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9352 /prefetch:145⤵
- Executes dropped EXE
PID:6276
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6180,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9376 /prefetch:145⤵
- Executes dropped EXE
PID:6288
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6252,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9632 /prefetch:145⤵
- Executes dropped EXE
PID:6300
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6248,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9784 /prefetch:145⤵
- Executes dropped EXE
PID:6312
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4304,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9808 /prefetch:145⤵
- Executes dropped EXE
PID:6328
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4332,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10068 /prefetch:145⤵
- Executes dropped EXE
PID:6352
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6284,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10208 /prefetch:145⤵
- Executes dropped EXE
PID:6364
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8748,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6132 /prefetch:145⤵
- Executes dropped EXE
PID:7020
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=10628,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10732 /prefetch:145⤵
- Executes dropped EXE
PID:7096
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=10908,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7184 /prefetch:145⤵
- Executes dropped EXE
PID:2404
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7288,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7260 /prefetch:145⤵
- Executes dropped EXE
PID:5800
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9512,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9492 /prefetch:145⤵PID:5744
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9508,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9820 /prefetch:145⤵PID:6372
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9536,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9876 /prefetch:145⤵PID:6224
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9612,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10612 /prefetch:145⤵PID:6564
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9488,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10748 /prefetch:145⤵PID:3276
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9352,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10844 /prefetch:145⤵PID:3408
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9340,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9252 /prefetch:145⤵PID:1620
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6088,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9328 /prefetch:145⤵PID:5640
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=10048,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5332 /prefetch:145⤵PID:4932
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9380,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9516 /prefetch:145⤵PID:6956
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=10584,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10592 /prefetch:145⤵PID:4032
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9472,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10396 /prefetch:145⤵PID:6492
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=10576,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7516 /prefetch:145⤵PID:6752
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7440,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7664 /prefetch:145⤵PID:6680
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7728,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6972 /prefetch:145⤵PID:7072
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7636,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6768 /prefetch:145⤵PID:6516
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6780,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11076 /prefetch:145⤵PID:5644
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=11228,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11068 /prefetch:145⤵PID:6580
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7348,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6472 /prefetch:145⤵PID:1688
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7588,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6840 /prefetch:145⤵PID:7004
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=11224,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6848 /prefetch:145⤵PID:3312
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6552,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11440 /prefetch:145⤵PID:6624
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7488,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11432 /prefetch:145⤵PID:7404
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=11728,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11736 /prefetch:145⤵PID:7672
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6548,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6600 /prefetch:145⤵PID:8120
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=11720,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12028 /prefetch:145⤵PID:5920
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12184,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12204 /prefetch:145⤵PID:7296
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --field-trial-handle=12348,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12360 /prefetch:95⤵PID:7336
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12212,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12472 /prefetch:145⤵PID:7572
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12644,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12660 /prefetch:145⤵PID:7588
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6612,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11880 /prefetch:145⤵PID:7468
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12804,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12928 /prefetch:145⤵PID:7372
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12820,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13076 /prefetch:145⤵PID:7560
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12508,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13224 /prefetch:145⤵PID:6864
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12500,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13372 /prefetch:145⤵PID:7524
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=13364,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13524 /prefetch:145⤵PID:7656
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=13512,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13668 /prefetch:145⤵PID:7632
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=13660,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13692 /prefetch:145⤵PID:7804
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=13700,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13968 /prefetch:145⤵PID:7720
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=13212,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14112 /prefetch:145⤵PID:7864
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=14120,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14264 /prefetch:145⤵PID:4808
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=14108,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14412 /prefetch:145⤵PID:7832
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --field-trial-handle=8784,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7008 /prefetch:15⤵PID:8164
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --field-trial-handle=10988,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11024 /prefetch:15⤵PID:7324
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --field-trial-handle=10964,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14832 /prefetch:95⤵PID:6196
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --field-trial-handle=9680,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14896 /prefetch:95⤵PID:7348
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --field-trial-handle=9732,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=15168 /prefetch:15⤵PID:7332
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --field-trial-handle=9748,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=15232 /prefetch:95⤵PID:7952
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --field-trial-handle=9660,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=15508 /prefetch:15⤵PID:7388
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --field-trial-handle=7184,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=15676 /prefetch:15⤵PID:7384
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --field-trial-handle=10272,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=15740 /prefetch:95⤵PID:7460
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --field-trial-handle=10880,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=15908 /prefetch:95⤵PID:7444
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --field-trial-handle=14436,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16180 /prefetch:95⤵PID:7472
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=102 --field-trial-handle=14600,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16244 /prefetch:95⤵PID:7544
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=14772,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16520 /prefetch:145⤵PID:7536
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --field-trial-handle=14692,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16584 /prefetch:95⤵PID:7608
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --field-trial-handle=14584,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16832 /prefetch:95⤵PID:7800
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --field-trial-handle=15032,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=15020 /prefetch:15⤵PID:7204
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --field-trial-handle=15880,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=15884 /prefetch:95⤵PID:7068
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --field-trial-handle=9712,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10108 /prefetch:95⤵PID:7552
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --field-trial-handle=15840,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6808 /prefetch:15⤵PID:7272
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12660,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7020 /prefetch:145⤵PID:5408
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6924,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6984 /prefetch:145⤵PID:5176
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=16052,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14068 /prefetch:145⤵PID:7020
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=113 --field-trial-handle=16724,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16848 /prefetch:15⤵PID:7720
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=114 --field-trial-handle=8400,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16828 /prefetch:95⤵PID:7380
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=14500,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14448 /prefetch:125⤵PID:7768
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=116 --field-trial-handle=14416,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7072 /prefetch:95⤵PID:6908
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=117 --field-trial-handle=14148,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16828 /prefetch:15⤵PID:7372
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=118 --field-trial-handle=16840,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13492 /prefetch:15⤵PID:1396
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=119 --field-trial-handle=16984,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=17144 /prefetch:15⤵PID:7120
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=120 --field-trial-handle=16856,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11196 /prefetch:15⤵PID:7988
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=121 --field-trial-handle=10940,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9208 /prefetch:15⤵PID:8116
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=122 --field-trial-handle=11200,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9128 /prefetch:15⤵PID:5332
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=123 --field-trial-handle=17104,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7388 /prefetch:15⤵PID:8020
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=124 --field-trial-handle=9256,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10708 /prefetch:15⤵PID:6660
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=125 --field-trial-handle=13784,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10632 /prefetch:15⤵PID:5408
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=126 --field-trial-handle=10664,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9580 /prefetch:15⤵PID:6140
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --start-stack-profiler --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=127 --field-trial-handle=9604,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16600 /prefetch:15⤵PID:7080
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=128 --field-trial-handle=12044,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16636 /prefetch:15⤵PID:5148
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=129 --field-trial-handle=7364,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10392 /prefetch:15⤵PID:5964
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=130 --field-trial-handle=10260,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12268 /prefetch:15⤵PID:7580
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=131 --field-trial-handle=11680,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10408 /prefetch:15⤵PID:8016
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=132 --field-trial-handle=11760,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14396 /prefetch:15⤵PID:6748
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=133 --field-trial-handle=12940,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16624 /prefetch:15⤵PID:7028
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=134 --field-trial-handle=9812,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11804 /prefetch:15⤵PID:8212
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=135 --field-trial-handle=11392,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10464 /prefetch:15⤵PID:8304
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=136 --field-trial-handle=11428,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11312 /prefetch:15⤵PID:8316
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=137 --field-trial-handle=11416,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10484 /prefetch:15⤵PID:8328
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --start-stack-profiler --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=138 --field-trial-handle=6444,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7052 /prefetch:15⤵PID:8340
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --start-stack-profiler --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=139 --field-trial-handle=10552,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6912 /prefetch:15⤵PID:8692
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=140 --field-trial-handle=11300,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13968 /prefetch:15⤵PID:8768
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=141 --field-trial-handle=9332,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14080 /prefetch:15⤵PID:8800
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=142 --field-trial-handle=6520,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14072 /prefetch:95⤵PID:9060
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=143 --field-trial-handle=14520,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13172 /prefetch:15⤵PID:8392
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=144 --field-trial-handle=5272,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4560 /prefetch:15⤵PID:7560
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=145 --field-trial-handle=4868,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8608 /prefetch:15⤵PID:8464
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=146 --field-trial-handle=9404,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13264 /prefetch:15⤵PID:7680
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --start-stack-profiler --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=147 --field-trial-handle=8964,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5280 /prefetch:15⤵PID:8424
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=148 --field-trial-handle=11876,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12912 /prefetch:15⤵PID:7572
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=149 --field-trial-handle=14092,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13084 /prefetch:15⤵PID:8868
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=150 --field-trial-handle=13456,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9532 /prefetch:15⤵PID:944
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=151 --field-trial-handle=16796,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9456 /prefetch:15⤵PID:5884
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=152 --field-trial-handle=9420,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11752 /prefetch:15⤵PID:3312
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=153 --field-trial-handle=8468,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11808 /prefetch:15⤵PID:7612
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=154 --field-trial-handle=15576,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12704 /prefetch:15⤵PID:6520
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=155 --field-trial-handle=11028,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14360 /prefetch:15⤵PID:8996
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --start-stack-profiler --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=156 --field-trial-handle=10024,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16656 /prefetch:15⤵PID:5964
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=157 --field-trial-handle=17284,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16560 /prefetch:15⤵PID:6160
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=158 --field-trial-handle=13920,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16528 /prefetch:15⤵PID:7908
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=10380,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14792 /prefetch:145⤵PID:6404
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=160 --field-trial-handle=14616,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16900 /prefetch:15⤵PID:2352
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=14792,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=17220 /prefetch:145⤵PID:8768
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=162 --field-trial-handle=5108,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12120 /prefetch:15⤵PID:7664
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=163 --field-trial-handle=6388,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10356 /prefetch:95⤵PID:6980
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=164 --field-trial-handle=6148,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8308 /prefetch:95⤵PID:7748
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=10484,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=596 /prefetch:145⤵PID:5812
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations=is-enterprise-managed=no --start-stack-profiler --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=5896,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5948 /prefetch:105⤵
- Suspicious behavior: EnumeratesProcesses
PID:8444
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5948,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12128 /prefetch:145⤵PID:8484
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=168 --field-trial-handle=8812,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16080 /prefetch:95⤵PID:8240
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=169 --field-trial-handle=16016,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16092 /prefetch:15⤵PID:8620
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6720,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6996 /prefetch:145⤵PID:1576
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=171 --field-trial-handle=16108,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8348 /prefetch:95⤵PID:8892
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=17160,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16168 /prefetch:145⤵PID:8324
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=13180,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8900 /prefetch:145⤵PID:788
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=1676,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16900 /prefetch:145⤵PID:5352
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8432,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16116 /prefetch:145⤵PID:9156
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=176 --field-trial-handle=6812,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12704 /prefetch:95⤵PID:8912
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=10520,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9528 /prefetch:145⤵PID:8600
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=178 --field-trial-handle=13220,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16132 /prefetch:95⤵PID:1060
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12704,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16732 /prefetch:145⤵PID:436
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=180 --field-trial-handle=9528,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11764 /prefetch:95⤵PID:7068
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12884,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16732 /prefetch:145⤵PID:2032
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5200,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16028 /prefetch:145⤵PID:1876
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=183 --field-trial-handle=8692,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12464 /prefetch:95⤵PID:580
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8348,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=16028 /prefetch:145⤵PID:1576
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=185 --field-trial-handle=10616,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6524 /prefetch:95⤵PID:8960
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6884,i,6453475229143188321,11233144841026176140,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13388 /prefetch:145⤵PID:8352
-
-
-
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping 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-PGV2ZW50IGV2ZW50dHlwZT0iNSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIGRvd25sb2FkZXI9ImJpdHMiIHVybD0iaHR0cHM6Ly9jZG4uc3d1cGRhdGVyLmNvbS9idWlsZC9XYXZlQnJvd3Nlci9zdGFibGUvd2luLzExMjA5ODc3NzQ5NzgvNjQvV2F2ZUluc3RhbGxlci12MS41LjIwLjIuZXhlIiBkb3dubG9hZGVkPSIxMDQwNjU4MDAiIHRvdGFsPSIxMDQwNjU4MDAiIGRvd25sb2FkX3RpbWVfbXM9Ijg4MjUiLz48ZXZlbnQgZXZlbnR0eXBlPSIxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iNiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHNvdXJjZV91cmxfaW5kZXg9IjAiIHVwZGF0ZV9jaGVja190aW1lX21zPSI0OTEiIGRvd25sb2FkX3RpbWVfbXM9Ijk0NDQiIGRvd25sb2FkZWQ9IjEwNDA2NTgwMCIgdG90YWw9IjEwNDA2NTgwMCIgaW5zdGFsbF90aW1lX21zPSIxMDczMyIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4064
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:6880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:6524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:6992
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Neoblox_Bootstrapper.zip\Neoblox_Bootstrapper\neobloxBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Neoblox_Bootstrapper.zip\Neoblox_Bootstrapper\neobloxBootstrapper.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:7936 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/NeobloxExecutor/neoblox/issues2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
PID:5148 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x124,0x128,0x12c,0x120,0x130,0x7ffb4ec43cb8,0x7ffb4ec43cc8,0x7ffb4ec43cd83⤵PID:3516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1956,12384065171608090043,6258924056168439319,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1972 /prefetch:23⤵PID:6708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1956,12384065171608090043,6258924056168439319,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:9120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1956,12384065171608090043,6258924056168439319,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2440 /prefetch:83⤵PID:944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,12384065171608090043,6258924056168439319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:13⤵PID:6260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,12384065171608090043,6258924056168439319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:13⤵PID:7504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1956,12384065171608090043,6258924056168439319,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5380 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:6800
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3092
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6564
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /c1⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:8480 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /cr2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:4296
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ua /installsource core2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:5392
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ua /installsource scheduler1⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:1480 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /registermsihelper2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:7956
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Neoblox_Bootstrapper.zip\Neoblox_Bootstrapper\neobloxBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Neoblox_Bootstrapper.zip\Neoblox_Bootstrapper\neobloxBootstrapper.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4808
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding1⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2952
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
PID:2140 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb4e85cc40,0x7ffb4e85cc4c,0x7ffb4e85cc582⤵PID:3348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1720,i,14712122716587109536,3450874984178535473,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1756 /prefetch:22⤵PID:5504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2096,i,14712122716587109536,3450874984178535473,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2112 /prefetch:32⤵PID:7564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2168,i,14712122716587109536,3450874984178535473,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2184 /prefetch:82⤵PID:3880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3080,i,14712122716587109536,3450874984178535473,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3092 /prefetch:12⤵PID:3124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3328,i,14712122716587109536,3450874984178535473,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:1740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3364,i,14712122716587109536,3450874984178535473,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4332 /prefetch:12⤵PID:4044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4688,i,14712122716587109536,3450874984178535473,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4696 /prefetch:82⤵PID:6612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4888,i,14712122716587109536,3450874984178535473,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4544 /prefetch:82⤵PID:2604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4900,i,14712122716587109536,3450874984178535473,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4528 /prefetch:82⤵PID:3696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4916,i,14712122716587109536,3450874984178535473,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4884 /prefetch:82⤵PID:1104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4992,i,14712122716587109536,3450874984178535473,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5012 /prefetch:82⤵PID:6724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4924,i,14712122716587109536,3450874984178535473,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4976 /prefetch:82⤵PID:3312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4976,i,14712122716587109536,3450874984178535473,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4220 /prefetch:22⤵PID:6076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5480,i,14712122716587109536,3450874984178535473,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5532 /prefetch:12⤵PID:5168
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:8572
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
PID:4856 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb4ec43cb8,0x7ffb4ec43cc8,0x7ffb4ec43cd82⤵PID:6448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2052 /prefetch:22⤵PID:7088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:9072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2548 /prefetch:82⤵PID:5516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:12⤵PID:8244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:6612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3752 /prefetch:12⤵PID:6532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:12⤵PID:5856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4084 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5356 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:7520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:12⤵PID:1944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1832 /prefetch:82⤵PID:9080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:12⤵PID:8696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4484 /prefetch:12⤵PID:7456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5812 /prefetch:12⤵PID:8716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:12⤵PID:8016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:12⤵PID:9124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:12⤵PID:8824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:12⤵PID:7284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:12⤵PID:7476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:12⤵PID:5388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:12⤵PID:5336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3876 /prefetch:12⤵PID:5968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:12⤵PID:6336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:12⤵PID:7884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6732 /prefetch:12⤵PID:8288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:12⤵PID:5748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7188 /prefetch:12⤵PID:6280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7020 /prefetch:12⤵PID:6376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:12⤵PID:7080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6904 /prefetch:12⤵PID:2444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7076 /prefetch:12⤵PID:9040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6512 /prefetch:12⤵PID:2328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=7360 /prefetch:82⤵PID:7592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:12⤵PID:704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1852 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6348 /prefetch:12⤵PID:8256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7516 /prefetch:12⤵PID:1408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6612 /prefetch:12⤵PID:7880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8024 /prefetch:12⤵PID:5928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8076 /prefetch:12⤵PID:6768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8128 /prefetch:12⤵PID:5020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8112 /prefetch:12⤵PID:6804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7976 /prefetch:12⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7160 /prefetch:12⤵PID:5684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6832 /prefetch:12⤵PID:5916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8080 /prefetch:12⤵PID:4036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6272 /prefetch:12⤵PID:9100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:12⤵PID:2408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6220 /prefetch:12⤵PID:4052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7980 /prefetch:12⤵PID:9160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2980 /prefetch:12⤵PID:8288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7448 /prefetch:12⤵PID:5316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1380 /prefetch:12⤵PID:6120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7484 /prefetch:12⤵PID:6464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:12⤵PID:3548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6216 /prefetch:12⤵PID:2152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4204 /prefetch:12⤵PID:2204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8040 /prefetch:12⤵PID:248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7188 /prefetch:12⤵PID:2328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7812 /prefetch:12⤵PID:1440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8140 /prefetch:12⤵PID:6600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7192 /prefetch:12⤵PID:5908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8176 /prefetch:12⤵PID:5556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7408 /prefetch:12⤵PID:6016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6176 /prefetch:12⤵PID:4052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7100 /prefetch:12⤵PID:8384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:12⤵PID:2300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7320 /prefetch:12⤵PID:3636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7360 /prefetch:12⤵PID:9040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2624 /prefetch:12⤵PID:4896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7372 /prefetch:12⤵PID:8372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8368 /prefetch:12⤵PID:7156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8268 /prefetch:12⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8256 /prefetch:12⤵PID:6792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8740 /prefetch:12⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8524 /prefetch:12⤵PID:4716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9072 /prefetch:12⤵PID:8932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=9316 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=9308 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:7720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9444 /prefetch:12⤵PID:5568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9236 /prefetch:12⤵PID:9044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8528 /prefetch:12⤵PID:8616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:12⤵PID:5020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9732 /prefetch:12⤵PID:1564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9980 /prefetch:12⤵PID:3304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10228 /prefetch:12⤵PID:8892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10264 /prefetch:12⤵PID:6160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10420 /prefetch:12⤵PID:4264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8988 /prefetch:12⤵PID:6840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11040 /prefetch:12⤵PID:8788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10132 /prefetch:12⤵PID:4064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4484 /prefetch:12⤵PID:7836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9584 /prefetch:12⤵PID:3400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11472 /prefetch:12⤵PID:8352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11708 /prefetch:12⤵PID:6440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11796 /prefetch:12⤵PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11812 /prefetch:12⤵PID:8284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12160 /prefetch:12⤵PID:6728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12088 /prefetch:12⤵PID:5436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=102 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12576 /prefetch:12⤵PID:1760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=103 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12744 /prefetch:12⤵PID:9100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11784 /prefetch:12⤵PID:6208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12976 /prefetch:12⤵PID:7248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13172 /prefetch:12⤵PID:6368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9332 /prefetch:12⤵PID:3548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13556 /prefetch:12⤵PID:7080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13792 /prefetch:12⤵PID:6524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=110 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:12⤵PID:9212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=112 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:12⤵PID:8832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=11712 /prefetch:82⤵PID:8572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=13352 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:9008
-
-
C:\Users\Admin\Downloads\Setup.exe"C:\Users\Admin\Downloads\Setup.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:7320 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://pcapp.store/installing.php?guid=1CF34B3D-8E00-43B9-9212-A19BD8540E4CX&winver=22000&version=fa.2002&nocache=20250106080249.988&_fcid=17361505523732263⤵PID:572
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffb4ec43cb8,0x7ffb4ec43cc8,0x7ffb4ec43cd84⤵PID:4916
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsmAF3E.tmp"C:\Users\Admin\AppData\Local\Temp\nsmAF3E.tmp" /internal 1736150552373226 /force3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:8484 -
C:\Users\Admin\PCAppStore\PcAppStore.exe"C:\Users\Admin\PCAppStore\PcAppStore.exe" /init default4⤵
- Suspicious use of SetWindowsHookEx
PID:9204 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=9204.8216.7137279571625576965⤵
- Enumerates system info in registry
PID:8196 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\PCAppStore\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\PCAppStore\UserData\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\PCAppStore\UserData\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x134,0x7ffb4ec43cb8,0x7ffb4ec43cc8,0x7ffb4ec43cd86⤵PID:7904
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1864,16353756740445844583,482548265231570941,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1924 /prefetch:26⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3436
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1864,16353756740445844583,482548265231570941,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2012 /prefetch:36⤵PID:5924
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1864,16353756740445844583,482548265231570941,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2752 /prefetch:86⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:8680
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1864,16353756740445844583,482548265231570941,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2002 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:16⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2148
-
-
-
-
C:\Users\Admin\PCAppStore\Watchdog.exe"C:\Users\Admin\PCAppStore\Watchdog.exe" /guid=1CF34B3D-8E00-43B9-9212-A19BD8540E4CX /rid=20250106080255.692241484953 /ver=fa.20024⤵PID:8724
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=115 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13492 /prefetch:12⤵PID:4612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=116 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=14024 /prefetch:12⤵PID:5960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=117 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6684 /prefetch:12⤵PID:1256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=118 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13096 /prefetch:12⤵PID:4572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=119 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4036 /prefetch:12⤵PID:6752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=120 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10532 /prefetch:12⤵PID:5260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=121 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13100 /prefetch:12⤵PID:7284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=122 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9940 /prefetch:12⤵PID:2988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,14857111125270956657,16691530664763190185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=123 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=13112 /prefetch:12⤵PID:8440
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5596
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3324
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Temp1_JJSploit-executor-main.zip\JJSploit-executor-main\code\JJSploit_Executor.js"1⤵PID:5308
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:8964
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2104
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2352
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:7632
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Network Share Discovery
1Query Registry
4System Information Discovery
4System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5a54a0a68cadfd2f5ca783d60d3967dad
SHA100b90d8d94ff026aaa8ddee56febd2f0c746ae86
SHA256fde10d8af17d0a90ca5300708ccb65dc9c0b32bfba7efddff3f72dd36eaf1cd6
SHA5129c3e3c87e7475f48e1e0bae611834be4002d131f4d53efcfe0f2fa60009dc63bcda9b1d975eda1daad6fb9ad218821ff7f2c56541faa4d9496f908f0d8d4e216
-
Filesize
216B
MD5b8847a342520639aec9be69838b6de3d
SHA10676275e6aa67f8149038ea61b71a2fe08a4d093
SHA256be6ca649090749f958dc853bf40c78117f88c4020d5c1e2e5203df130e0b260c
SHA5123416d5fc5c78c29f3a59fcebde9d4cddd4562098f61977c627ae712f913562b6f701a90a9a0fba73395ce6ba32fb8320133ef9f2d39fe22893d20d6fd83d58d3
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2KB
MD571688564a4c4e1eae0dc4d91f5e3954a
SHA109cf1ead11a56f5b30e4be9eb42f9b5a2c7b345e
SHA2561884b937878b9ac888957dc788a360eb90087cbf697f661189c48f9209dd89ca
SHA512acab829e00a6c4f896e66f01d9b1d78450e12dea2d6233732c1623f264a4da3d4c9cb85c59be321c196b54a7f482b3d773b9e98896f384b96b0c172ab4fe9b91
-
Filesize
356B
MD5905f68e4e9a52c1e07889d9118c6c60c
SHA11c1fc095a195057b652bfd99a072207202d65144
SHA256f5feb5f4330173b83321e7c14eaee36fb374798115f4fbeab6e342b9870d502c
SHA512001a7ff1e34cc85137a168a58217f4acd2425a242e5686ef867270b16581ac1e66f72a75cfbc0c7eeb26b7a3dd08b124aae0fa80c2ab4ca066c1e374e094844d
-
Filesize
356B
MD570ad263b09334135f37fda5e5f751451
SHA166a830617e26dd998f0d855ecd0afdf844f2ff61
SHA2561e1f97a0faf0e6adf770dce98ef09f52a53269fe2beaa77357022880eb554e7c
SHA5127f8b9f16ac303efd1e5042a5b5717f999b328a224993333191fed092ce6570ac4e9eda56cb92c6168f79567e48f29c95028312ee5267b6426f9192ca44ebbe72
-
Filesize
9KB
MD5dcfc40083c8a7c43c8a27e7c14261bbf
SHA12ab0e661095d53fdafaf35814978d16a6ca5b5b2
SHA25675f3bd81dc9404ff1629ede1cced006644b2387b770948c4d5da7d7c19248345
SHA512057651faa0cf122c4a13f8b927b20afe76a8387de02b3194ef9e33fdc5cff3e6886ae2d4e35ac1b7c9b453b5e17088c01c2e613e56ccd8ed1b9f21bd407f5c00
-
Filesize
9KB
MD5c549c9f821672c77cce562f110cc3eea
SHA1a981dd4b510bdce388e7325f48d67a7464b94983
SHA256043b7fec66b0adf96087df8e2c0138fbb72998e9a3a3d910e689ab3e224dfce3
SHA512dd19804a09cad57f06446ceef39830637a66b0fd3199a41336345f73388f038be3fa4be5f76be99c8e864e5b24d502f23212b66a8abc0aec2e62c47e84258ed4
-
Filesize
9KB
MD59f6b545a61a603c6ad8e2d603e897001
SHA134577fc93142a88e7377c67182ac80c8bf1fa05c
SHA256e27eceb6471f966857e116b71209ea4d19b8e46982cc773f3c62d89487dea605
SHA512d86dc83d525bc888f7c39fd46e530bfa775ee861183808f65c9ea5906b6edd15ac1fe555a196035309c5d9a6ad73657dcf8ca674da36f0c98c3ca8ca3113caae
-
Filesize
15KB
MD5b9701b296bd2a22578e3a05eb3469698
SHA14f01f1d10f079bcfb2b51cfcb323f79f68d1e749
SHA256a800f8d905426234ab3dd55505654852183c6531e3e882353c4bd1adecfe9c1f
SHA512d91cc6cee8f6d4477bd2ac2dbbf344319469e1a0ac78b5becafb4bf8a2f99b5c0743abe606b2b553dc2c11272e59a4acfb70d795b2e298c2b6764b43e62ee2e0
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD51b91915e03fcbbc586049d22a7a6519a
SHA1ff055f8e4089f07b414b2d7453867eaccdb146ef
SHA2564b74a62cb165b48845552b33cf55d5fe965a8872231b061a26c4b4a4fa7884e2
SHA51230d0ecd71d8463d8001aa4b498754f32060182118c5d2b7633efec66759e5cee3d913f649b7823375b2476eaa761abc981af8ae017ac40e800aa068303754871
-
Filesize
231KB
MD5d78dc83f2d32e6a069a70fe670f7e0ea
SHA1ce5f254f0f8bd5933c9ec3ca870dcf4af784204d
SHA2565db42719f517127a24ccea7bbd59cb129c22dd9b83bca71f1b46daed85348e8e
SHA51224615d3aaa1b281909682149dbb36d92665c837c33ec942e541c89ad028dcb0af9f42beabbe987dc1dae1c37e12641fc0b70376870571889cc89516ae96ba6bb
-
Filesize
231KB
MD5f6f1a5c6bf4787693274aa5895c21a80
SHA14c527945f35efb7927f9adefe6e03c646db226a4
SHA256f53b8b63745c459bdf29c8c17ce8e2545a137ff8f28ca85e22a92bfad63b68d7
SHA512d71de679cd93f277dccec224531328bafbb96d8ddf9b9523619aa77b8957efa479b97c2e6c49a95e9dff050751c5bfeb3007142188cff70df6b33633e42756b1
-
Filesize
231KB
MD572fe624cc3d0a09cf1d287d9090b679d
SHA1c1c6034c2203696af518986da03c45ab624ba1aa
SHA256b52ced66e3153b1c0910e1816c2c999732f9e7792fe645d65c221438f69cb127
SHA512b5d4528a4bf20be7bc67c0108b0175c3f35ae39697ef53d3e0f0e598c47d8615308d881bbfbd98683207397725b12b8e573dd705635f336fa56f8a1c6229fd21
-
Filesize
152B
MD502a4b762e84a74f9ee8a7d8ddd34fedb
SHA14a870e3bd7fd56235062789d780610f95e3b8785
SHA256366e497233268d7cdf699242e4b2c7ecc1999d0a84e12744f5af2b638e9d86da
SHA51219028c45f2e05a0cb32865a2554513c1536bf9da63512ff4e964c94a3e171f373493c7787d2d2a6df8012648bbefab63a9de924f119c50c39c727cf81bdc659f
-
Filesize
152B
MD5826c7cac03e3ae47bfe2a7e50281605e
SHA1100fbea3e078edec43db48c3312fbbf83f11fca0
SHA256239b1d7cc6f76e1d1832b0587664f114f38a21539cb8548e25626ed5053ea2ab
SHA512a82f3c817a6460fd8907a4ac6ab37c2129fb5466707edcfb565c255680d7f7212a5669fe2a42976150f16e4e549ea8310078f22ed35514ee1b7b45b46d8cc96e
-
Filesize
152B
MD52b738f73c497356658c446db2fc10268
SHA166d26e82276abc9483af685347280bd8f49b27b9
SHA256a1f8be621c685be4bc35db6d36ae6a95b8217f4834004fde7f4ee9f17da2f96a
SHA51269cf44d575d0cbba41052b635f4758d943104fdc14c15f0d116c0b617aa04bc6e65d19523029656dbdea49395ac592bd1161f971acbe0af248f3f6c5502a68df
-
Filesize
152B
MD591bc25a797990b5c90d13e9997d2af64
SHA194a7a866b7b9d585db26d4eb761a946343be334b
SHA25643aa85564cab82d9a4ed1f83077923161d8201f4676f1bffba12f13ca1d0af9c
SHA5129cd0a5700af6a541ae6afc62da76b04027bae9ebf7482619743cff6db7ddf66ce908ac15faefc153bac23f2270bf8af00435b9047117ce55932251c291bdc261
-
Filesize
47KB
MD59f96d459817e54de2e5c9733a9bbb010
SHA1afbadc759b65670865c10b31b34ca3c3e000cd31
SHA25651b37ee622ba3e2210a8175ecd99d26d3a3a9e991368d0efbb705f21ff9ac609
SHA512aa2514018ef2e39ebde92125f5cc6fb7f778f2ab3c35d4ec3a075578fda41a76dbd7239fe2ea61533fb3262c04739c6500d1497c006f511aa3142bb2696d2307
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
67KB
MD569df804d05f8b29a88278b7d582dd279
SHA1d9560905612cf656d5dd0e741172fb4cd9c60688
SHA256b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608
SHA5120ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e
-
Filesize
36KB
MD5423885818d67bfcf00e21be13f6f3a71
SHA1a79144758af1204bb161fcd79e74c1f692afb7a5
SHA2565bb552beb00af20a3a39660decabba8520cf53ff43594d1cd923f9217081d169
SHA51299343f25ec96fe803d57a1787ceff649a5350de6e5624990214d604cdd6cb3a4c5a8c069a024712c83e70ab91424ac1ac1f7d3c7e16f9fd498342c46ded593a2
-
Filesize
19KB
MD51bd4ae71ef8e69ad4b5ffd8dc7d2dcb5
SHA16dd8803e59949c985d6a9df2f26c833041a5178c
SHA256af18b3681e8e2a1e8dc34c2aa60530dc8d8a9258c4d562cbe20c898d5de98725
SHA512b3ff083b669aca75549396250e05344ba2f1c021468589f2bd6f1b977b7f11df00f958bbbd22f07708b5d30d0260f39d8de57e75382b3ab8e78a2c41ef428863
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
26KB
MD55dea626a3a08cc0f2676427e427eb467
SHA1ad21ac31d0bbdee76eb909484277421630ea2dbd
SHA256b19581c0e86b74b904a2b3a418040957a12e9b5ae6a8de07787d8bb0e4324ed6
SHA512118016178abe2c714636232edc1e289a37442cc12914b5e067396803aa321ceaec3bcfd4684def47a95274bb0efd72ca6b2d7bc27bb93467984b84bc57931fcc
-
Filesize
16KB
MD5144fc04495ecb8dc94d13a866ab0f3d3
SHA1c4e4e25b100b08c5777263a99709ec4b74652ed3
SHA2569ec1bb323a1726e8c749002492e873a76c31ffdb7be05a3043d9a978a2ec8503
SHA512add788c2c78d5ab09bfe897a52ce20345d72b5def5881f63af77933858da3ac1b21b673b957b657ed4441450e9f710a0dc5a90f2d5438ed668e8cfbfce83bd29
-
Filesize
42KB
MD523d5f558755a9d58eef69b2bfc9a5d99
SHA1fa43092cb330dff8dc6c572cb8703b92286219f6
SHA2566e5bec69b1c6424972a7f5481ac57049811f0f196535b707613126c11292c5cf
SHA5129c56c94d059a27dab9f69c9dfd718382a8eb192b8c0ce91cd6db6ec0769b8756acf9c0956a35561474b87d6278b13fbe88a6e4df6260c278b1ae06e9be55dd6d
-
Filesize
19KB
MD5ab7532c8d5e38228215da168e80637af
SHA100d5eda03bb3dfe84356d39e2d445d54896c3797
SHA25620ac4ead3e1e487b273d9a733b36efad29462dbe10644f65ee5a69d8aa971240
SHA51238d0eb27d49db442b3acc674853becc280979a9d2d34a972cebd61b803e5b8455b4f949ab904079d640911db81706ed23b75f3f36cd3ea5aeb98fd243aecd6cb
-
Filesize
16KB
MD5bd17d16b6e95e4eb8911300c70d546f7
SHA1847036a00e4e390b67f5c22bf7b531179be344d7
SHA2569f9613a0569536593e3e2f944d220ce9c0f3b5cab393b2785a12d2354227c352
SHA512f9647d2d7452ce30cf100aeb753e32203a18a1aaef7b45a4bc558397b2a38f63bfcfe174e26300317b7df176155ae4ebaee6bdf0d4289061860eff68236fe1bb
-
Filesize
17KB
MD5663d0d0966d3e0fe61cb9cd631c35c4c
SHA1d371a2344f891ad2dc585f66eee08f4330634184
SHA25697577b7db223876f9a048ad8833c7b55726ed464d8e9d34c303c171a6f32d7e2
SHA51275be36c722dca266a10e3d8003d7b68906e25f369d9009c6778ecf2f3a4074b6c6307e37eafbd5e9cd755c2a850579df765a1d1d7be1caabd17bf0b426a65d24
-
Filesize
103KB
MD5c12602b8ebdfd5ea5113f42ee978d526
SHA11159db5c354e5c9a73b2e072b3c0c5d02f3ff07b
SHA256412aad14e7b55e51c4c56a88949c8f5ac81e06bd1d9b23da4378b1d9711a0794
SHA51200ba76a1f0f08c969a96f4418c158d482eba611fa5984cec234ded9c7a1aa2e9e4dc2a69816c2940783289767212ac729cb7b3ae4cd002f772a5dc5d45bce3db
-
Filesize
33KB
MD5ad0fd304783cbc43c2f568c845d37507
SHA1590897953442c14c446a61e3663595b6d9112c2b
SHA25664bcc8a63145df2a960be749ee224bfa8abcbc14b5a0af2c454686582dd09813
SHA5121d0c7c48a6b75fa391ada727d19ec755e3af62ad74b81824fe8dc20e5c012fb81abb8e4b74e291123e15b220b1ffaeb11be7e2b36c206e71958b2a1c617fef8c
-
Filesize
50KB
MD5c51cb6720f753f0cc82c30c1d639cab2
SHA11ac484d5c26b01551922d355e2636c4539fba0f8
SHA25641ef178344cba7f5b48d6fa0e2164ff4801d28d5d83443d8bb2c16f2ed869684
SHA51251dff136528843d8aead77701a4273c1234f12af404cb0056219eb7b4e72f78accb8b1580dd5dcbbc727f27012fde202e25c379d263a2653d457373536f7c663
-
Filesize
142KB
MD5cfe08fc0d182a5f80e583bf20e153d24
SHA1fca617465f21513ce992eb6487bb018643f5d331
SHA25699d9f19beb6c0b9eaa582242f52a318fc4713bb83d315c5cee893d6b61e47aa4
SHA5124f2fca68227d23ec322e2bb6618a47b1109e4f2bc545d5af79db04bcefdb0ea792d46adad2c5838f43b13feb7bf66ca0c76fae974d5acfdf826eccc65f354564
-
Filesize
95KB
MD51392d5f1c6eb1c76af7781e660f4a213
SHA18e9583cad06283c500177101a7fae843cc1f7497
SHA2564c956ac09e881253f0d749fe03b90db5d80a0fe9850b6327a3d569a23403e28c
SHA512bbde21c915c8042f20d86dc83b636aaec5a3585f1d008c3d51748c0cf12947471813d998271df971b3f12e31a2520b7d5be399dadeab4222957934b44e5070d2
-
Filesize
20KB
MD5d39ea2135f167756f05ddef438b4f662
SHA1f37fa9d9a1d7ccd3204bd1aa9f01fe455517d15b
SHA256e5c370e63b5b411b4fd76cd1b85b7fe47fabbb9e486440c6163a4ae95de4c3e1
SHA51286ac0980a0afe97eecc8d6ea2b600a655f8ac8cdffd3e334c1f03fa3defcaede22b2de5ec0f4a5f421be9cc4a1d35681c5b7335568ee468d1c170cba5f11f645
-
Filesize
27KB
MD5bc7321f62fec1792b4b4b06eb70b55ed
SHA11ec07a8dea6ba3e7cfbcfa03fd41e4fbcab88d80
SHA2564568f3217ad7eca8b87555678b82e4fe003aa5df2c4dd7cd27f469961b3bf303
SHA5126fb01025e6d815f26047d4f2c0eee18a992ed550b73b4d23733b2d00c70827e1407828986c2fe13f2f08a991dc45e555177199c7f226ac5aed5323bf5436fdd3
-
Filesize
155KB
MD5dbc2613c0ecb37f5c691f515877f26c0
SHA1e7c4d19179bfa24ee5080dadd58207fb20a9a6f7
SHA256a428b8669d6a18286469d2ec3e4d2465bc24962df914120c9503161d48c3af63
SHA512bd745c39b81bd621630c4a2db07ab4869dddaf5959d6ffc6769d6654db43aefc3c0b2a47278e5438fdfb9917e940d06e2446e049d246b0e0df262872bc86139e
-
Filesize
89KB
MD5621145f12d908d2bc6ce6d30e2b77423
SHA1421b6d16fb91e23eae826161797f210be39ae8b1
SHA256d80b68d040cafb7c12657443de43df6da83fcd347e3a16a5e36ae7b99afda6b5
SHA512697ec8404e20dbdcaa5e3836405004637300dc696f1a507ccbced0b7fea94b41659abc729f1ed50c9b6d4971a4334e22cdea0ea7cce28af0b70a081051a57f3a
-
Filesize
20KB
MD5014a1b0224fa841a945de432dbd13f49
SHA1d00dd429de3ae8107d2112fdcdf82570fbcaed2d
SHA25627cdba1a1d6be78c07d329f54a589d05627f6d1645040adf7fa529d76845e43f
SHA512fe1a949cf7158b1a8e563c10f46f3c3440671d239abc423b37f24804ffbdc694e1b62581199e9dd8bfd180fd2f7bebd0e8e5ab1b4bff2f999fc5716a21918072
-
Filesize
84KB
MD58294782b8b1078a9fa9526a03df33a2d
SHA138ff64e03bd3f1f7cb8e5f47e69b70441e419f73
SHA2566d7bcfff05fb3cd04f19f21bcd6bf1bcc1b7c0c2e4494116ff2d2f3c6e8dfa8e
SHA512f6dc138c3123f0bdb92726be56f7015b5707bd4719ab5fd6218492f503d7362317ddaea09be8d115595b2c5d129c2cbad27450d0589f7394ce93dad69dca4ecb
-
Filesize
89KB
MD517f1a3fb4784a8def82857bdcbdd0b5e
SHA1aa5f595875b7db5b338b231e727f077f510d11fa
SHA256a713daf688147f85776355734f72bd14bd43ad1445243c14e96ff0d9f8b01d20
SHA512e92c01e1ce04f1ff9c455f6fe3a29b5815f840a9e5dcc764cc0e1eec6e31193f9a6dfec7267515827a750888622baed30abbe2a48ae2599e261e00af93329dae
-
Filesize
28KB
MD5a762fb5a64dec4556d980f51ff3060c9
SHA16ac0b291cbbd8819e9a922c9c5228f76ad029983
SHA256cfbdf62609fb4493b45b6b7a9a13c5357ab5e7447c606d9fd707dbca46359a54
SHA51223169bb323a788ccdb915dac2a8d8c58b018c40941f2c7b10a3814a68b42ad3694d07d23e2eef31d77a7c16da355c98d796b94f82b8f352aa4825ec0c3e08b55
-
Filesize
45KB
MD55f339ff8127ea962b8aa3a95709b6ad1
SHA1340631518650a5f3beef366ee93ea20ceb5da39e
SHA256b3ff14cf44c5c690b256a05bd28f7f5b193f1b03ae6a6d512dc267ebaa505260
SHA51265e21ff5cb91fc5221bab0f952d6be06726ed9fc98d5d560b2d1e1bf2d25c3de44b1509a1962e925ab543dbb2d42eeaa7e572f9501d8e35d980e769f30b4d3bb
-
Filesize
124KB
MD59bf7917a87ba9323144b10378dcfa450
SHA15eadfebe4a6c34c44d87046e3e035b1dd917198b
SHA2565a7d2a7517f3bc5dd7b6ce17a5fe1ad2ea1b23ef12267f1dd2964c21241a6566
SHA51291a27741d842eb0548fdc562e6a6c0affb0ce5ee5044d9f0d8513145db278086468ab5a2953df384a39cb9aa88ea6dfd44ab4a51a4e5b0849f2f22ac609a740f
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
215KB
MD5d79b35ccf8e6af6714eb612714349097
SHA1eb3ccc9ed29830df42f3fd129951cb8b791aaf98
SHA256c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365
SHA512f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a
-
Filesize
67KB
MD5bcfda9afc202574572f0247968812014
SHA180f8af2d5d2f978a3969a56256aace20e893fb3f
SHA2567c970cd163690addf4a69faf5aea65e7f083ca549f75a66d04a73cb793a00f91
SHA512508ca6011abb2ec4345c3b80bd89979151fee0a0de851f69b7aa06e69c89f6d8c3b6144f2f4715112c896c5b8a3e3e9cd49b05c9b507602d7f0d6b10061b17bd
-
Filesize
18KB
MD5c83e4437a53d7f849f9d32df3d6b68f3
SHA1fabea5ad92ed3e2431659b02e7624df30d0c6bbc
SHA256d9bada3a44bb2ffa66dec5cc781cafc9ef17ed876cd9b0c5f7ef18228b63cebb
SHA512c2ca1630f7229dd2dec37e0722f769dd94fd115eefa8eeba40f9bb09e4fdab7cc7d15f3deea23f50911feae22bae96341a5baca20b59c7982caf7a91a51e152f
-
Filesize
41KB
MD5ca9e4686e278b752e1dec522d6830b1f
SHA11129a37b84ee4708492f51323c90804bb0dfed64
SHA256b36086821f07e11041fc44b05d2cafe3fb756633e72b07da453c28bd4735ed26
SHA512600e5d6e1df68423976b1dcfa99e56cb8b8f5cd008d52482fefb086546256a9822025d75f5b286996b19ee1c7cd254f476abf4de0cf8c6205d9f7d5e49b80671
-
Filesize
60KB
MD544ba0c2191c7288303fd621e0dc7cee1
SHA1db68a6aac1dbfdceeb1be35d5dad851251138b2d
SHA256f1406a118c1f133ae8cf706af12c31df5d50fc05c8e66329334350418f692f3d
SHA51236d600d2de2ae0d305cc490c9c860fbb35424daf4ac749aee2f5597b97af33f69335c74f7c2151d12377817cbfc08648bdfa46e6058f3f0a1b2c7ec561f99c53
-
Filesize
92KB
MD5c66bd400120fbe9d367972165a4c61b8
SHA15272af78dab48d1b655f43e840855a3e51126cd3
SHA2568e84e77ee00c11f9b9796f793b46f8064b03ea51d5967e94d06e61f3bd15beae
SHA512cc9c891b3a60757b834eedf669cb2e923ea278df26adb326eced9e2bbb41d3fe9048459ffc3e29bc2987a4442dc2c1d5ff7d6bc2ef6fb6e03270c86529847d65
-
Filesize
18KB
MD5115c2d84727b41da5e9b4394887a8c40
SHA144f495a7f32620e51acca2e78f7e0615cb305781
SHA256ae0e442895406e9922237108496c2cd60f4947649a826463e2da9860b5c25dd6
SHA51200402945111722b041f317b082b7103bcc470c2112d86847eac44674053fc0642c5df72015dcb57c65c4ffabb7b03ece7e5f889190f09a45cef1f3e35f830f45
-
Filesize
18KB
MD58eff0b8045fd1959e117f85654ae7770
SHA1227fee13ceb7c410b5c0bb8000258b6643cb6255
SHA25689978e658e840b927dddb5cb3a835c7d8526ece79933bd9f3096b301fe1a8571
SHA5122e4fb65caab06f02e341e9ba4fb217d682338881daba3518a0df8df724e0496e1af613db8e2f65b42b9e82703ba58916b5f5abb68c807c78a88577030a6c2058
-
Filesize
153KB
MD51b2731006f2b2597b02859e501bc2d4c
SHA1118d27a703cef3fb083593a56bbc93e62420f30a
SHA25659dc184cbc1a318493460d1d78999cfdaaaac9a457b5a3a02c2567dfa17314bd
SHA512f7452f91afe2fbfcb04f80dc7b051d874224de8790bbc53858678332a6b49f7295a15989a587811e1e8fb58a38625ec3e15657d88a367fd50d5b201d7abbe90c
-
Filesize
20KB
MD5efb9f6a1680c9d3ce3abe4d5a75c7c6c
SHA1a454374b7f43f129d4245e73c2048849a78768c9
SHA25696919908509422207d3fe3dbdf26a7bf0da651dae2b8481c4dce4ef0812add18
SHA5121d6fa00634b899162a4e97adf05cdb97ca1eeaec3f43bdef4412ccbe4ae560ee19073817aab38508b724f177e7942b07982acbf918750fad0385d3b5db3d124a
-
Filesize
62KB
MD535fe37e08d59a3191e5937bbf348e528
SHA164555d7ba585935ad7031b1dcd85e32d665c5e19
SHA256e0050b274222e7bbe0d963be219a27e4a47fddcf1a72da32f744a04eccf91615
SHA512ef3b2acc746dc86ce4e9d075c133e0b65277c14c6347526e25ad5ede7a0f9403478a5fc6a2a19babea02012b5770de1b7484e68c1dec64502d362f8197289f93
-
Filesize
31KB
MD500bd4556d9672009a7cce0eb5605fd1d
SHA1e6aa062aa34cd745dbaa2b0fb851511a5ea734dc
SHA25611e4340eefdc92053fa38149176a0c17f55472b8fd3897426a76050aedcb8621
SHA51234f87481e0cfbab27750b392d885092bcd6e11796745b5ef7f39e9564b8d29d169cf8d72795e45745c366c18057d02120726951d2729c699bc60e6518499536e
-
Filesize
20KB
MD5077e3f0d3dddb018c1e71fd8e46d2244
SHA1b50954ed5904b533372fe39b032e6a136ca75a7d
SHA25612ea854aa2a6588219451d4af53fcd368e24b109085062deec4e5b891e059e82
SHA512f9cb475d16d3e8dedc6ef2feaee4f9bad365a8bb992352163a0a9f4ff9e809bf895fc0ffd59375e60a44e5c5bd1f43217177fb44ffc0cc76cc85e45a612b9b3a
-
Filesize
20KB
MD50efcdae8412f64713244acb713cf7412
SHA1b33e187d7323f15050885e512ca9eec3afb1c33c
SHA25618a3bf2c3d887e6c3e3b534ab36354d59933cecc05302093c22768e9bd7a02e7
SHA512ac3f28737f4cf8d9b392f50633e5e76b9d60f42033ec9235956ec63f30c75cf85f2e1766793651c2310c55a6295ed08b1c75cd63b38b83974be4e6eae5a85217
-
Filesize
92KB
MD5bc8c40c26922e7d3e451052bbbca3f9e
SHA13801849b4b87bd3809d5b1476e24925c5b6288be
SHA256c181d340e18084df7c6314f04a47d0363c443c42a5cd5e2f51b4dc4aaecb187d
SHA512ad2fd88bcfaaf2b0b844f7d96cd742762ea22707e142c53e8ddb4a5914bd6201a2a67093fef8dd7abb0c60056c29b652ea7a74ad00e6360931b84704859fd400
-
Filesize
121KB
MD5bf5d72f8c278bd2ff3957d5f18b52f6d
SHA17888431843f9f828714a91c8a0714214b8b414f3
SHA256dce9bd4e2bf58e4324203a16f7dc84317a2b29ab10a12de02c151dbc86d5474d
SHA512b298c84bec1c1e43d95a8c966f17fc5ff698d7a2e07bd98547047b6eba8158d933b673344511290eb39f47c4e7e899f99b51143b15f8f63d78d414896fd1174c
-
Filesize
23KB
MD50187ca2ba21306507eb30b4e308332d8
SHA19b454861cdec646aa00bd228ab8fef9e9c105f87
SHA2562b7c354a4ef0319c5849e03617d5afd0e4dd38ca5cedb22cec6bf399192a9965
SHA512bf3201627fc1acb87ad3f71f204d9c1f52c802845c634e43e39157d37de2ac6ee1179ef2e3277eee3286cc1a63c59681c867d1b6fa1ae9e0cab35525ec71c87b
-
Filesize
18KB
MD57d54dd3fa3c51a1609e97e814ed449a0
SHA1860bdd97dcd771d4ce96662a85c9328f95b17639
SHA2567a258cd27f674e03eafc4f11af7076fb327d0202ce7a0a0e95a01fb33c989247
SHA51217791e03584e77f2a6a03a7e3951bdc3220cd4c723a1f3be5d9b8196c5746a342a85226fcd0dd60031d3c3001c6bdfee0dcc21d7921ea2912225054d7f75c896
-
Filesize
22KB
MD573f572edbd489324a35e2dea7e39b676
SHA1dfb18cb3f0d555f116ac69ca7c3609f9b9c739a9
SHA2563b1fba4572dbfdcaefc903268ae2a248d0d58938664e9df3c5e1cb07252f7d1f
SHA512db5def2fd1dcbc55e1c95d7df530e546d713cc6d982a3aca350f98abbc2e9f5dbd1c5f1f173b14dc08308cfbf5c2478af27be6dcc65cc4ab287270938d3f76d2
-
Filesize
52KB
MD5cbae63c1c6e48c96e395eae9c93d4923
SHA168e4f00db77b23296661fb3cc3fdb76cadfe8442
SHA25641bb7462afc56bbfb3b2cea0455edae4ccb3ee07fb1486aca5bed72fac24a280
SHA5122ed87541670d73c8805c1ad95d385b99a1294739adefc68fe88ca70a85abb03d4306679f3f95475c367b2c47536c94869444d066f9dc4aa2bc84970809926b52
-
Filesize
144KB
MD5bfb47d1e86c2dd99a90d6956a78f0b8f
SHA17c1bc1bb8ef4d03a4e75f152069cee5434a3093d
SHA2561e6fc0b8e28cf28706bc99a17019319c2a782c2d7d72d8f0db4eaa979c172e6e
SHA512ab1d9427b255b49ea2a978fdef050379a18c02c2642c8071ed49fd5fd0f19100a0258a7453f4be72742f3abb3742fc91ce26e741717d3aa9745040d409b4a07d
-
Filesize
16KB
MD5a2edb5c7eb3c7ef98d0eb329c6fb268f
SHA15f3037dc517afd44b644c712c5966bfe3289354c
SHA256ba191bf3b5c39a50676e4ecae47adff7f404f9481890530cdbf64252fbb1a57e
SHA512cc5644caf32302521ca5d6fd3c8cc81a6bbf0c44a56c00f0a19996610d65cf40d5bae6446610f05a601f63dea343a9000e76f93a0680cfbf1e4cf15a3563a62c
-
Filesize
35KB
MD57c702451150c376ff54a34249bceb819
SHA13ab4dc2f57c0fd141456c1cbe24f112adf3710e2
SHA25677d21084014dcb10980c296e583371786b3886f5814d8357127f36f8c6045583
SHA5129f1a79e93775dc5bd4aa9749387d5fa8ef55037ccda425039fe68a5634bb682656a9ed4b6940e15226f370e0111878ecd6ec357d55c4720f97a97e58ece78d59
-
Filesize
65KB
MD52c2ea9cfcd1b7831754c4d70892901c4
SHA1c179c5a26e5ad12ff5656dfeee0631a119d83ec4
SHA256aadd75136ce4d127af80f7a1979e2c76cada95cdd10817f1b1e40e9bd98b8c80
SHA512f0eb51a828fb6e281f8152502f58b12df6e9d77c1d1e0ab6883358d7b69ce2850529543d4af150f9b36498438acef12b556550c5fe94d54f5f31fda195c8ec2a
-
Filesize
36KB
MD5feb3e0773ada9cb9ca3178d430381e44
SHA1ddcc4bcdf02c805bb4855ff4ed882a69ff66c117
SHA25612edbfc96f722cda1a4677f4f62a4dae6314367adef1f80a94953829b61e9536
SHA512eeffe36bb062c4831d349f4d0c595b4bfc68ae60d9a1f9e580c27dd646513c33e4980af4f3fed798b756fe446a2e3f799c0798bc94e25133b2e58f97e22aab92
-
Filesize
95KB
MD55e40e9a6cbba17706f6a5c72a255e580
SHA1c7a174776d564bad381ccc8511658297bab87e69
SHA2566e055d836df9c9e63a2366842456c035c0d0fa50f9305c8ff0ece9a5b7caffbd
SHA512506f11ff127e246c40a02389cfc846b3fd7dd6133d74290f001525c9891f6effab282944326b2694fc5247a4fb7989ee4341649019e6e39d9b181a0daa16473b
-
Filesize
19KB
MD516ea2a01894c38666bc185757b4f1b74
SHA1435bb15c8de2e0ef76512618ab291da1b40776a4
SHA25616e88923203a6b50f5a1b4c2c52001720833d07f7f0b1ce1510d42d66c40db11
SHA512e333308b517a4c647cbb36b429224390a5c1afcaedaba81a7c8d68d88bc48c60a348af07956dbf3de8c7bada355e27128ce10ba3a0aa764bd6d807dd531025d0
-
Filesize
33KB
MD5cb4ed9f4943aa4407790dc1f0c41a4db
SHA1be2a82e69ccbe0a1861984a3d9c53eb7928b397e
SHA25637c867912f9e7290eec91a22344658851bea9b06cc03476ab6ea30409eba538c
SHA51246baa4b643252d3ae48e28b488d761193a3e2ad65c49302f8a8b08f69c64867392e20c8b1471abb647be6b459afe3ad06cad3176d1110d64632d15ff882d521c
-
Filesize
19KB
MD5cffeb8b898c51661efc2d9d6acd804be
SHA10999d91f32493d280c3251607b682926b518824b
SHA256541127ae595e23452ea2253dbe42537eaff1108310fb21ebfc84e2d77510b61b
SHA5123c634047adeacc5ab0d7ad94f6c42cdd30cb64b5263d1bbfa7e015770c6309dfeae568b4acac7ae08f26bcf89d7951181a5d37056ff9116348f078b707be1b6d
-
Filesize
52KB
MD510aff89fb2f09ad513263e47b7999182
SHA130be05d066d3399f9c3d5236c89414ed247dce88
SHA2560ab9453694ae1da41c5fae407a3a2f3e57ef65afbe273f86326eb7a2b2b571e4
SHA512909c4ec7ea4ebde312aa7c02f2843bb99691aa1d2829a4d025965e8b26677cbd7d71eea97e25ab8777fcfe3fd2179ed59f808d8dc2ea7096ef2a530a816fd738
-
Filesize
16KB
MD55a8f54614f61adc5bac46b79a133be52
SHA147567c916d4441f1c2af670ad98fc9c319acaac0
SHA2562e8519e104ce2c1b195b2d87e3293ea6088213823592aac3eeb1c24375621fba
SHA51248bd89f6e05cfc4274c511f84912d7d56efa18183eb2e6f20e14d1823cad79513618bc2a0f95c8d7d60442af257b93a7ff27b68a328e65ad0e59486256877b6b
-
Filesize
110KB
MD553e3182d06a9a93c74e3ada7be6186b3
SHA14fc353b2f5383a82c4fe3fe7d4bc7d2e7753c5df
SHA256edf1cfedab370c7f092f4b26ea360ae733b55bea3960a4feb876eb456374b905
SHA512d80f895d4bbb75c98bf77110decebb0391f0d461f68c0b86a26106a227c0f2623f7b9ff0c7f64748fab9a044185043e495e5e3862ed28439e97c97139aa32f92
-
Filesize
131KB
MD5e2339a15b70a54586f28243d4564630a
SHA1a8c918f5f8d57df792a1a67ef08113a9be214f45
SHA256db6d135f18ecb5a29ff5dd608ac026bb2260984d53a2814c218689a65112c6f7
SHA512ce4bae468cca702546e6e26103f216e89ede33cc61b7a940ff6eecb6835948144ae01f2c26371f8037e362846ffb60d6a0e1dd1e49c705449abbed2ef47082c6
-
Filesize
18KB
MD5b45d9f9615f223fd8783b6bac8a25a1e
SHA1dd1fb7c57ce95f1e79aea49441a792f9006fbee6
SHA25683a5fc947c15e989a130be259216a4eb86b060e7d9fa50f90a08032ae7210d70
SHA51245f08ecea250b0a81cee07156f97ddbb01e355b62c1f7e7bf6d5efa5cfb6dec089622b4bf724859c966a818af3c597b2ec1b4507d27f7cabf5e0913dd513507e
-
Filesize
29KB
MD579ffcf947dd8385536d2cfcdd8fcce04
SHA1a9a43ccbbb01d15a39fac57fa05290835d81468a
SHA256ffc11b830ad653e7a9d4257c7cd7a8056db5e7d7e89439b8fd67d1207b1729bf
SHA5123dc82ecb2abc8c567434666a9162cc188de669927c3dada6392d8bd97d5e746f1ed350e1a02ec016ee2b1dc8a9cc5c71c553f2ef1293d6793800c276560859a6
-
Filesize
52KB
MD5b53e2c98ab5123c7594f37561c83a9e5
SHA17adea131e09a99ae1669a91157907d43c12eeada
SHA256c170a10310653d3975553776405c5b0133d52b8cd7ffb1a04b1a88751326bea4
SHA512bbaca3fbcc7db39f7486505b87766b67cadf2dcf5a86d3ee79996899011f96c063c741180d03cc159cc3237123dd1ba94a3ea2c38976f79e3e9fc2eb65cd7786
-
Filesize
63KB
MD534d5015941e4901485c7974667b85162
SHA1cf032e42cf197dcc3022001a0bde9d74eb11ac15
SHA2565c166a5d40aeefd0679a14f95e47ff28824e66abba82adfa30be41803cc25632
SHA51242cef1d6847f535a6e8afc0469b9f5ef79ce4ab21512ac7eeda8ef9667d5f24bb33b30aba9a29824b3d853d41d4addf6bdee2042cf4fbd0a033b61657c671f0c
-
Filesize
16KB
MD589a574ff00e6b0ec61d995d059ce6e65
SHA1aea09e96808ab77165ffa712eaa58b8f056d0bb6
SHA256e5c29c139842fd487473d0824f2c01b374680fb35d22fa929686d17896602a44
SHA51230d0d40bd680e61968273155b740901cdfa66670fc2af6f23e44c6b998b67cc1fcd0b51bd5f9470f209f188e75d071355e592b2a7c97f4bfd15d07d455e0909d
-
Filesize
391KB
MD54bb41c6a1bce0624d58e2c1d7b4b03ba
SHA197854c1378685d4750338f77f98aaec92c91df9d
SHA2563c7937fe65e4cdbd21d4e117995586f1e6f3278d9ccd1c671dc32f6b3d735fab
SHA512fd8c4dcab3f64211afad03cc0a1be02ef2d9712f493458632d89fdc46fa544f0be9f00a95288de64de9e1a01050a1b27ed75ffec4fd1b06bcc21e915a0f6ac48
-
Filesize
252B
MD5ac92ea63b7ad7393c53db72ff8557fd6
SHA13bfa81d87b3918ff95f4ffb191185010d04eba3e
SHA25668ae8c591bbbff952081d7df1b508e984e783f495c1e0501bae4ce603df6626c
SHA512175e69c65b53e07816dc98d82796d5a577810cf8ed8fed9d50bea8114235c83d1a3d00d02f8f1927570b0b57db59acd66a184312c5562505e027b96e4464504a
-
Filesize
6KB
MD513756c52986e514ce0bd0ff06b66bc8f
SHA1d87bb168585a68b5b4cc323f51426ee328b90ec3
SHA2568c12c423d46faa4f68db9383402159d2fe564f8d72630f7c7e986d1ec3123db7
SHA512824909a48d870210d2b1b59a1d43f7632f20be144179ca42f097f154e8a8083495841d233379680e1f766c5a3b9f7553aa62932fa21ef9a587f4a3c8f3cef788
-
Filesize
262B
MD51bb37a5f5cced63f55595ea008f2d9d3
SHA1d76a5f669731cd765f2c31bf47ad8da19de033e6
SHA256cd843bee4e6d0d767c9d31c18732fd1c6a566e954fe6945774eff8cdcaafc7c7
SHA51243bb461e1077f7f09790a44c5f571a5b7672e7fcdf44bf81b73e387b5800226e5b25da7be38b876dd5a4b8795a824c676ab0e140a079975b29c00fcd23b953f6
-
Filesize
3KB
MD5b4da3aa43a635a608a6d870355bbc9d0
SHA12c8fe4aecb0651fc0ee97c23c00292297ba90df4
SHA25607d00d8f6b5698d7a2bb98ad9ce607ec7084f5662796cb731c09eb5b4a803f51
SHA512fd54cfff801e9a6d7322fa3dc04bc2c0079df0ead1d149476b4d37470f5ed0135b81146219fc22fdb9bc166ca08908d33c332e5934bff01f8017bad1bf9652a4
-
Filesize
2KB
MD53771a01fe1435e03bc67ec03b9d50df1
SHA1a2bb3e38b2be281379074dbccedfc7cfccd20b91
SHA2562add5524aa9135d52bc5a2829a067809630ae6ddf7485ba102429995dc4128b1
SHA512273e1e7cfadf4eb2dc34e3cbd68ae9f1f815cfc93fc4d7cf3968e9ec3d569457ecf4b7c2423f2f5c731a93050b983dbb4810ec6ebedb6e43df394c20b2094057
-
Filesize
945KB
MD5ee2391acef21679811e06f54a77b0fd0
SHA12da8c540b07c0f6843a3cd37426d8f74523aef28
SHA25650b91e0cb36c5f95b0bbe30196bb6aa4e330b99ae75e097da43982bdd3e88ec6
SHA512f352b0a560d6b6136f6c230164ff3e55d1fb1bd9fc94d7a89c81b30a995ee7385124418671964a81555043812c21737c8f958379e7233e02d61c53e4fd3d4c55
-
Filesize
1KB
MD556c884af06a1a081027a0886e929586d
SHA1996c818a5862248b1aeef3d34e6ea6d0bd3de0a7
SHA2564ec14771207487eb0d1930e15092ed577842b75f84805a4d48067b38f776f680
SHA512321d8486f32ec2a3908c072f83cc5ee3b770ed7ddc18440de743cb9365e860b22dc995509508fbfad41baa3d9618e06cdab6349bca45df706a184031dc6e98f4
-
Filesize
2KB
MD5a08aba14c4c5bdbc6c2d6b2579477fa0
SHA19ffbfaaab24f8e892b10f15078e89b84db3948d7
SHA2565d450eefed6a1e71f18894d602a8d3fa2ad1e597955da754cb4c35af33c85676
SHA5127efed4df5204ff8a920438b2b458348e90d5dff162c0eba02e1439e0232788d6a8181a8366487b96fce6e4f6a37ad5ad360baf2ed2a8c5c1ba51ab3d72e2748a
-
Filesize
735KB
MD5e2a67d6fd50df68acb032509a1368960
SHA17ee61bc405a8e5c7a7167aeaee5a0c3a57e97d42
SHA2562d32ecacab4b3d6e1054842c1821064a40d08b4d1cc030e654c2caaefeb70da6
SHA512a9512dcb0d72cb3d7e31bca25782f9c1db53bd628da1b7f36a8c70edfbdee8a47897d699958bb6ae361c9ffddb1cb70c0536678455f29da5a64c5567cc1603c4
-
Filesize
306B
MD5a6f4c3a087d724154e6f2f0ec954b6e8
SHA126f18f72f4af8526e54c2f452f9c304915fa4773
SHA2569af4baf887388cdd72c1632200ffd00f4cb44feec9a98568ec76d8106b9dbf7f
SHA512cd083384dc9c544711ccab4f657c518959a13b98b9f41dbc118a0c3bdb55666f4067011840b2327089955fdcd48044531ed1489f1ca7ae135556324e5eaec603
-
Filesize
343KB
MD52e8c602de37eaddc40f274c72379b89c
SHA100f8fd77b261c7e8c10af03bc73895e5a6464187
SHA256a17996277f76f19d4ec8d3eb79c744bee50623ba712b857a3bb2aef2273f28e1
SHA512bbe89e3f6fab4f707bd1974a7895450a2564a00a50c7c0f93562cb801dd80f2ebb7e10aa0665d22a6a11b5e6bc864949e54c4c33091facb055f039596b350e47
-
Filesize
3KB
MD54dccda59c97959f9813936d54d098878
SHA193507b713164c9c8e6b34c66edf2b8b57852378c
SHA256f5519911225fb97c43d645db7e8cdbaa442ed70469737a787d83851716e287bc
SHA5124714dff5dc7ef0913962c266dd6140c86826d15509c53c6d57dae9dfdd68cdb547fd0859316fd14d0da97b8189fae01783059f00af1dc033b305532488fa977a
-
Filesize
31KB
MD52193c8228bbad4110311dbbdd138bebe
SHA1d705a6cd3b29fa1b0d1c0ca8f482b442d6b5a24f
SHA256b75d89d3ef486f794b50419cda853185d9a0f7ddf9ae8ae3b945a185a0342434
SHA5126440d534ba5826f15f0ebad09cec1cd66c323ba8deeecd342de6a8ad0441fdf16368475f13e512448eb7e3fa0a2db384952e149c93919798bf701b9d135f9bc7
-
Filesize
893KB
MD565b586d9ff652ea7bd07498dc213d71e
SHA15d279d85cfae0fd41aad85be8f9ce1e05916cf09
SHA2567676b8d475aafcbce21b14906acae82963825963a94ea9410944de385c09e5ff
SHA512af8a812662565d7207e77c57cb4a1a18cdf7ebdc67acb708e4105895ee3d73b401aba9c7e3af10f13d9a76ba67fc7a1bf0536153108f3876bf29f87238052d20
-
Filesize
2KB
MD5ad4a11ee6dd3643ce0e708fbaabec04d
SHA1b0a3f235c57d4163b7075c5ff5b2232f22fc0c82
SHA256d7508060e7d1e2853a316d4fcb34974a7b198f253197d13e024cfa3e9cc866e9
SHA5121e33ed2601e7b9fe4131564806aa24d136f4928ce8f3e02a19de853ac9aeba355ac103bf4f4a27b23ba9cff7f75098497284073f3fbad1e37d1f1b7ff3bfe65f
-
Filesize
291KB
MD5a70e8081b4cb05c269f9435171ec8aed
SHA1126c0989808e69d1f76897df98239e8b39024e2e
SHA25670c7c8088c5d7c0413a97e52ab0cfb22fba22eaf31db2598e7cb16e9a206ed42
SHA5122abcc93536710ec263df216fd99263c52848115ece71f80bf88ff60c47d3ec1acee8102136e485abed18c835d68ce4c377ef3e6a8b209ca87b69a1d443edde1f
-
Filesize
1KB
MD5744e300001f640e6d8f11fcac19193aa
SHA1db6601eccba7fbd6b898440c8fe6a111e24861e5
SHA2567ce634e07ba916b81c700a54d49fe69ee3acbc57fde066125f09a350f18cb116
SHA512d01946e5044beb249ba660fd8aca76504cca3cfe491d97fc4347f7fd9a4349ba03fb80cadca6b5d978a6665706ab355ca65326cb69573aae0c44ace5214f0e3c
-
Filesize
132KB
MD5dd5c26ce553d15e8723ce34059c50045
SHA11f45ef6cc7bc540b724403e767114937aa6bdc5c
SHA256568b5e52e014a4166e00c156b316cf8084e8e69efda01605971f14ff9eaf7f2f
SHA512cddd23ba18529a6081b0d78d58487f172515d45cce6113f564bc58303d0d1640c6e4b6f35ab24a6998abcbdcd14e872f673641512a2c1805b2ae723cc7452876
-
Filesize
19KB
MD550d5a132c487e59d5386b7c4a6b74014
SHA17bc189d6a703611badd9b7374a35f4975d348a29
SHA256f9b59d2508515c60645b36a0e2409fec9017a6da703363ed968a786783f03455
SHA5120a408e58f355b89201e0de50640b083fd0852ae052f9204ba72d89db6b319ab1ef436735a734750f45c2b0a58bc855dddd9cc3e28a6cc627604d41064c8b6e05
-
Filesize
251B
MD5e771e30faa0fe1a278f260940b3de48e
SHA1e041059fccedb6e45e1ebea121e8822210761f9c
SHA256feea0065bfba946236828450699a3491ad2eec0e4b0f16393784d5d11479b5f6
SHA512819f376f7eaf2bf60f8315bcdf14a2732638ec5a7245ad1418fd63a1eec00c30f12d7ca7457dd05cb07da5b9a99921b538646bd246b5e43e6c310b5ffce35476
-
Filesize
9KB
MD567e1e889932c44a4500e8c9d55906a4c
SHA1aea80a361e2bafd727d5c404897e3872ae72a695
SHA2560e10fe8b70d72d554c58b3fb94edc2674d5fd2643364baae66cf6475fb0fdfdd
SHA5124d24eab9b96334f63c927b6bb558d4d38db285ab9df96996e8c19183f11f0b2ca9a564735f2edf69bd933dbc0d8d1bf11471c2e8f5fac97b6b973230ea071287
-
Filesize
55KB
MD531e5b8d3ddf2cea1c19c4995dc1fb0cf
SHA162bd7b12f1502f9cef71140060508f2520007f72
SHA25693ef151eea7ac2ebbee4e076bf4d204df542baa7983d20ba144480e50744463d
SHA512fab6d7534af5613c45dd3686e0ff3c401ec5afe6dda182a386655f7e2854d333aee2cf0167f013a7e02e408a01c5a93dfc3ab444d2e2719566a0ba012ab728b7
-
Filesize
55KB
MD5ba2ab6778362edb1ca2b9bb23e0ef195
SHA18aa8ba6c947af09fe4f8b77e6c99e2995537da74
SHA256727cfd727ffaeb92572165d1f95bf733a44d35997eac894e0b7f7ff11440bcd7
SHA5120070fd5015e466671e01283e2cf533fa0103688b4047cf2f21bbf309251775468b4905f5872f5ae0047e64eeabbe7015a7a9118d3d0828a2c0c0ee05c75f9ec3
-
Filesize
252B
MD56e5c48c40ed26586421588b6ad9ce235
SHA1643df0b1fa112534921dae72a28fd274110756b1
SHA256af7b14ec1f08e653698e6cf067af5c8a20002410591ef5bc508a3bec435f72d7
SHA512264122617248d71cc7cc00326f306f8a3e94483f644f57b018d2a20c7d9dd5cb77466dd8d51758548352d1ae7b7d2845380c5b62902a0b2041dd226ebe693950
-
Filesize
309B
MD5922d95466fe171c6eef6003dc89cb736
SHA15b74029c7a0a8ca3f3ae8735be86cb63afeab707
SHA256e7683b44c56e511c7f5f8c99bb049f8ddacf01802b9d82e51d2e2f219457ec44
SHA51253998af077a5f1ced09c8febb6360081f18955f2d691ee9d472a38763fff9503a4cfd20c5056127f7cb121eae796feb00b530917ca050df649381f2072363c27
-
Filesize
27KB
MD5cdee2d0b05477c71c61b4edc09f3bdaa
SHA177ea826e0df23d0f4af94fad9bfda5fd4e4e194d
SHA2561faffefcb7e3eb51f2053a9248bc0e294c1303a3a6f19955455901569749a91d
SHA5120a59aa9060aa9e213aaaa79fb1d3f6aae5c975727f411cf0d23ee0ae1c00b9d648c6da4ffbc07c66ed70c66fbf8c2881f126f5a52da69a643f9200dd742d4700
-
Filesize
7KB
MD5aeba3611a749dd6c44671974f05dc625
SHA1bb6bf6b8162be8594c12680aac9aec97a23ebc85
SHA2565250d15ad559425b6ee6f5686437afba4f2569d0845b09b0f07b64da0659faae
SHA512755aa19a371744a5a4675aa0b819bb77b595365488564d8a20974b237478d14161cc57cf481603662735d0ef7827293b343d5cdde93e4cda5e1940eeee7ad681
-
Filesize
5KB
MD5b2977de945994ddda5618da5cedd5cd3
SHA19ab888405df3c9164ec666db4cfa6773d1a22f16
SHA2566a7d53f87cda0b0cd00499b512aad410db40664585b22c15574fd8ff40d3d01e
SHA512e9fcf356997deab12a7074201fd934f6134f54482898cc1c51ee8cf2fc442943426bb9f6082bd57a1daa0c327b1eafd2ddf08b3976fef0fb260818b98fc14a17
-
Filesize
1KB
MD5e0cb06b609b0a170d6d0a7d748ea24b8
SHA1f302a313631bb2ced814b8ffeb09624463314bea
SHA25613e428db161533bfff71ad14539db3f5f9042586a461090e25ad2135750390be
SHA5126aea8ed5f41d9b88a3e1c25a0a56e4ad6bb32e503177947038dca4eb5d894aaf5e51320bcdd4d36fd92c7c066184b8f49703baf71e8735a21930d26a44863871
-
Filesize
424KB
MD573f1e7132bc29cb1414246a615b9d6b9
SHA10cfc0112ff14c2520a6e1bfb00dc252d9276d937
SHA25623ac10ac6839727dde88c1046ddb0252b29e56ee2abe8c6f8957f54e107fd583
SHA512cd4041b7ac460df0c45b2866896c2fe6ef9f2de34a11d148e440c06554f3ecfcf38649a55a17855bf360c3ae72c72888037b491b6b126e76e538d1bf2a0acdbd
-
Filesize
294B
MD5ec7f3f94bbac6d6ee0a5d1419341eb24
SHA1b2dd3625c10e15981fe64a509a6f070a20304f05
SHA25646586b5dfa0aa2503cb062ffd4120e101e636ea4c2185017f47dfd341c1b48b2
SHA512494fc640429bb73d849fbc4557ab86b9c212e87528549d9ccda730e6b0b4f628573a5d4e6fb97647331922db63535b31990fed612d50728a045cb493eb3c8c77
-
Filesize
1KB
MD5f5f030ef0460759016f4dfadba04c299
SHA1eafd957d3a1346609811132dad93de7457243b0a
SHA256f714d052d2828ef7d6436c321f78b47da498efe06da6cee8492d79ec85bc32f5
SHA51295f08eab6b857b639d4e59e6edb3e53fe9ebb9284fb813f574e5012929bcc36a8fc61fd057f34e5ab27a8b4030386a520f3d793140ed50f1b4c17fe12566b458
-
Filesize
21KB
MD5f495f166f323dcb6045f226a40f54de0
SHA1d71ae1a7cc0dd57c56738108b2b72b7426688640
SHA256487888222dbb097120f940016ea5876f31f4a3b002d6c8280d7d71686fb198e9
SHA5120eedf7889f56bff29b32220362684b96742fc5be86c0b2e2161bcdfdeddfb0ba20b0d07c6aef41151586a8791333ddbdf5e8c9e2cd5885995996a17357efb531
-
Filesize
3KB
MD51d12788e9fd893f515cb63990399780e
SHA1ac99b64b2999c50b2c2fdaa3e266af7ae3b2669c
SHA2564fc3d7a1c4602de750a47fea399890b081bb3b139af406881201f216594d1e18
SHA512ebdb594ee3d4c9037b442c7eace336f9eba9610bba4e1fea5b7092127d8504015085a2d161c2336f53a7a41ec5ec8b1caea06be924474d1949c871367a657bce
-
Filesize
23KB
MD566797feed6dce17698d03cd4748d59db
SHA1a2413898db818c623c8cb5262b40c20c9edd24f6
SHA2562b6aa2f8c19f44c513635945e3cfe408ef395484d5b9cb39bcd255baea2d0693
SHA512fdbc6d639f9e774ca9e003733a12e8ace111e89d222070b25d7b706cfa4495bdbb0d88d0b3e01a2a7e38542ae9784d22ae6439a2cf3019f69b8107c33154e502
-
Filesize
1KB
MD5cedb139a8ffd1e413919af2b9bcbee7d
SHA12de9fd52372e0d4421ae687574204e002e9afdb9
SHA25674285687098203d80df521b2ccb36cc4623f7051797529bc350d7ce390edf08c
SHA5123b2cd420598a1ed18efe5622d9dec76181a8013fe605fd0af595b0f7ae115c01754f735f7044961601de7ec7f8e40858ddb89a91d96069aa436d163bc09cef6f
-
Filesize
272B
MD55e6b7d97d17120cf103ea64b8b07eaa4
SHA18ed141b0626fcd0b73ba4124497838c1b348c65b
SHA256d0cde9e0597c4544abfd3ca129576e7b30fc858bbe2a181b7ba3b476a0688190
SHA512b587b6133872988936ad33f1e742e9457214d70250327cabfd751fbd4af0695fd20485acd80b0e2e5878a087ff76142f644f0fea1e6dbcbbd756a982a4f54788
-
Filesize
1KB
MD5470e018dd0f715285998be97c1591154
SHA1184108f47b3e6d32248d82e33a30e5f649f5a7d1
SHA256f45245a69ddda623465380e1eda6d9d6fd14878857cd596374eef2b90afd711c
SHA51223265845fe1ed6e9fdf98b79fb3785c83ebb18bb935da77e06d0b654466b2ba72277d842e9842b7fbe8c07d8f90a654b463de61387f4f2909e1683f76c197af4
-
Filesize
2KB
MD56643153b8a710968a3c5ae42532cb3a8
SHA10fe4518cb7a5a3b0f9252bb7e7ecff3acaed8423
SHA256e1abb91a98b9224bfe73aa487c3b8b4ed8435b10c37f285fe9ded5d92470f648
SHA5123ac019b14c9b0bdf4e5d6c80b1c0d5a0f42d9ae610713bcb5dd89f29271c6a1a639a95394d0ab290794f8908b88fe02417a09c4964070e807fafc50ece91118b
-
Filesize
2KB
MD5700d620b9e512f2f132ea76644bd3a68
SHA16ef27f11b3ca667944575e79512acfbecbd86099
SHA25600968cb45756f7e9dfc9211aa89f127d33dee74cb3cfda978124cba04699d173
SHA51218099f317799ce41521140347761c446d99dbdb9774057b64dbcdd0e493180bb2f6575bb8d44444426315a398f59b0e85ce5a61a581bb5dfc0162f4e47ce2c5d
-
Filesize
4KB
MD531252261b0488c446b8c7f812738b65f
SHA1041ffd9fd2ade8b6a06e4aed781603802ae7c503
SHA2562b85cc0a640befe4d42ee457b5ca506df00b91f66c50c9ec14118628681abe48
SHA51241340ddee0122ee79b6ce4395131746169fc7116369db7627597c9ead0e3c1f528bb5592d6a17b4d264a27b286c0b80bb679dc97a782eacf3b733d0cc4b29c74
-
Filesize
1KB
MD507efad87ae85aab28fe73cb3cb472ac7
SHA1a021c1366dc3d717c9b3d5740e99db576003f812
SHA256c2c14494cd6f11e5d3594302f6040e5ab3438305769a8279b2b0bc8a584dd62b
SHA512d3d7ad29faa4e8218348f1769d21b0f70231b2e64475247bb6268e4aed38d7f5311ecc5133644a7f139aabd77e6da88b607e522310c2a2f5b407a14a9533e029
-
Filesize
337B
MD59c8c4eaa8299d884fba446f3160abef1
SHA15edd3d52898de07877c19db00956ba2a4ee7e5bd
SHA256488536d3b50c52d90de21484091b3e411f9c79b66b1dd56369c09817395a12dd
SHA512ae451d5d6884a9dea3202e0a1bc7bd19e9b07193d3655701c9b86e37b92f3c7fbb2861db39e3c7f4a0177450e3254046ec5a07e0cc26fc62d343c912864483e0
-
Filesize
2KB
MD557ee26d52e7ad86886102fd6caa425ba
SHA17be306b96ff550091fe58e0d1d8e06bca23a4d55
SHA256af6149c82dc42b5dda4457ab32e1f0495b8211c8d8cc009c2fc257d68575327a
SHA512e8ef8fbf6a15328c50cc9e6f026a9c8a4fb4efb45fce374628703408334a71ed1d40a114269da04adfac05adf6a6bb07674047900286cd851ab750d80246d40f
-
Filesize
2KB
MD5f3ee0ca4ea489eb76ff397c92fc67741
SHA199caaf44e041ebac85f566ed5c547a7a5769ce3d
SHA256593ae023d7ae506d8b25cad8108a94060ae44159286c478b91ec2fb661c6e4ae
SHA5121a84d0141423c6d12be7613e9850b268dfe1d3fe38481c18f191627fdb34822dc5ffc9cc8a82abfa7e2bef8d273742076048137ca4e6d8eb9c4eb2d18d33671a
-
Filesize
3KB
MD51ba8caa85b3f6443dcfbcfe96cfcfd9a
SHA17e3ff38261fce14df9759c8b4ad1c6a04f9834c5
SHA2566995ff6268568410f867cbe988e913d9e6a6e8072c9e046a551f2b5ae4493bcf
SHA512ae9f6327b8e111283df6db84e9e0d41d82b85a09805ab4b65d3478282569e2319190b2fc99ca4fa609d23362934f5050be1067d04f0b371552fa6a64250039a9
-
Filesize
75KB
MD59f473ac0e2e52363963d4babe1d293a0
SHA181d8b33e73cc0bca91c66bd10dae177b1ba824e8
SHA2568b2ba8798eadc2fb5531c057835351e9185c67832674de0e944d49d18add22fd
SHA51299338854f08cd00cd5242aaa59ed69c0505a86aaf03dc43c3c3cd93d9bffa71525923973b7ce5439f409ea9a376dcae739c5f01e79ffd5cc19dae05f9287d902
-
Filesize
4KB
MD5f050438973df5f654fe0d228ecff467f
SHA10ce048562b7ed3f43d5759916a99c4e3074fffda
SHA256a480502b40096a7959296237d6313f7ccfb7b691f0e61652021fbb22299e35ce
SHA5121d15beb145c2dc2d69fb2b78d1170930fa089f579954f5bf9940a1a9a34f78322b2c509f8252f4d3bd7eb3bcfa895d332bfa3bb210fc0acc091c190a0fd89320
-
Filesize
5KB
MD5d2cd22e32a292ed4efdabbc17f0efb68
SHA148151986ee6efe8599c773baf0d66c7644b4e9b3
SHA256b1f41604f2dc2b73dcb8e7e89b88d5461db7d4221f30366a3c1e9f3f4b8505eb
SHA5125984311caec44c3587cf842de37708c89f17ebbd4ac77b5b5ec9b7ad3d45990f0578c27a0d66d2ff04d3abf752762ed6d9ea206656a0fbec8118284bf585792a
-
Filesize
1KB
MD598b6b6f5f8518f055f1e1582904b375b
SHA1ff2aaf459741fb98be9ed7098cf38952a43b2cea
SHA256758a95cc280efed9412ddcc3108c767a9f203614240ec9cf3e15c3e66b066828
SHA5124c447cf0aae0bf3a6475a4495771e8e5ba753d23922d30189df6cd8416ba18de15a6d83ec8317bd520873a677c56f731da7ff345707838315012e979094f2082
-
Filesize
9KB
MD5cd382eaeae312f6b73eb2c64c0bc3c38
SHA1e6551930ece34ad73d96705fdaf07fe20385f729
SHA25602b4bd6ad19f91b5ca9b8743825054daa1c006c141aaa657e1bf227add644e26
SHA512cd30daf3d4ff5f94fcb995fc71d16d0b719cdcb3f7f9dafa9703f15487a01a04c7c07809eb23c39622d7dbc9ff8903f88af5e52eb37b845999f18543d62b9e9c
-
Filesize
2KB
MD5d15b681d803629889c48fd7bfa23bd4e
SHA1566eb2a1dc44ab53c303f61716984476c8618d96
SHA25611d39f1f3dd5afd8528e19015f8c1c0d05027e6aa73c8c93dee919b5032b3aa6
SHA5127c54ea5d564edf559e2b24b6bb7f08c878a373435308054b05c3f168933c1c3c9183ddeb2ec6acb9fd44e82b6ac1d1685d931d4bc2b0719b65b0eaa0aaf7e37d
-
Filesize
24KB
MD56e1c7c0c224ae6fddf039d3b3b3bf009
SHA1a895ae5d9d4734a32bd250be9200b727bc90c3a0
SHA256de0484c6427101d436cd1ac57114d9d12a687261745f36a1c46070d26b1e767e
SHA5126efd0f3c4dc67f2678f0570a2de7d33517f80b178e944fe491e111dd40e5a3e83a6c435362c0349f67d2824fb990899bb78c5708f634c3c14886fed7bb65e531
-
Filesize
1KB
MD58f4872f77d3fd5630208d6dc86f5e70b
SHA1577ae1761458f30cb6965189c87f9177b8a28768
SHA256fbe1ae8d9ad4aa118978741736d01557691a7ae4cc1933f3f68416c98e36f41f
SHA5124601805d5c34f2cd745d95d7235781af78c39a93d0953b4096f02eb8ca86746f5a5f5700f24d3015ceab329038d5f57b4b7efd665fd013466108d833731101cc
-
Filesize
2KB
MD573321b7f8aa58e0876db69223f8d9522
SHA1b9238f6a26cc87a32591bbf53ba610a3edeec742
SHA25657b6be5c443d872eabfea92a62dd437d2a352c3c089e15c1b2431fa779778e40
SHA51291fd85f4a81f8abe50560901f772d9cb2256a98c0e28d333f28a0f9c0481a32e06e2cd02d25652cc2f4d01f8b7a8a94563a85ce043e124e61581e0e1a2413d9a
-
Filesize
32KB
MD5a4b30f13fa2995116d5bc99d47519bf5
SHA1ffba3e58b291065503cf6c2a60607d89dfe627b2
SHA25689dac62de06305889128d851e123023de46e5cfbde433b5cb692bdcab34046fd
SHA5126edf21c5d0c21ccc311e1fd9a9771408166e7b82d750f8ebfbd0fd7cebc121234bbfa7c94b121f96ceff5c6c10631d466bb54f52f132a11a9f0e1a64c213edb4
-
Filesize
6KB
MD58d9429cdf8558dd1a244d2691f0c988c
SHA154ea617478c89729d69200dd49ad6c043beee6e3
SHA25616088aa09096dac999bc7b38e540fc8ae1e8d921c96be1ab2afd39043cf2c411
SHA5129e2fcd48e7f605b750d13cc789245511f985fe14812531d6f4860b53f560108f083ef83a852a368eb0f434bf114ce2a24be86a31d5e1603cfe66c59b3d2fa765
-
Filesize
4KB
MD5539b63e62b833167721d5579db35e133
SHA167123d1e2a410dd2303ea92c75232809fdd530c4
SHA25611468b71348eea7603395742ce5452bcd643c3c379c819e90b80a7819df0d28c
SHA51239495763d3585cbda4b40b2175dc3823b5c7f9cba2e10ab7585be538057f97cbf35df26a1e6ce0fb941576a8510b6f855b6c496d7938262c059870c8d443af3c
-
Filesize
22KB
MD52b46704dc2bf4c66a2bd632cd77edb2f
SHA199a65bc6515f240cc6f01d3cd24192b7ef2a0850
SHA256aec61a190b87943f7f9083cc0a1d6c6d30e0b71aa88028420e693404102be88f
SHA512a53cf6ed7bbdf0db303f161d007eb8534000572e01c21b8fd19cc600a349c3678288b4c80627f267ef0ab13f5d8ccec8b670653804f98255598fca0deb3b1960
-
Filesize
1KB
MD55f1f8d7c84122096b98e5142bf8660db
SHA150e459fe70fcaa2dc3759ac12f62818d74293eb9
SHA2562f45a6f77eb9c7c366361b0914d5ed0046c9c5a181b7a26f0d7a57c62d0ee20a
SHA512fe1ede1358136eac56dc9c4af55fd59fb43b6fc2e411025908d3626351b3bff7df7f29a01c35519ca04901a34593fa5d73ebe51372c62c5dd17324b58983d843
-
Filesize
262B
MD598c6577fa7d24e846db43b8514941a0a
SHA1a2314aa380414d8bb5b56e78370f7fcf91d5a5ea
SHA256b1bfc98bbe6234fd96ad2d7309da4ec8854640d0a3c39eabc0f9fe464f363d2e
SHA51264acd64cb852f31f8def4e75e27c37261a706e4a207bc57dfd9af4c8cf67f56be396bf4625561182fcc0ced6f08f54b1ebce2e6c16cc7f08f5d03f7f95bf1d8a
-
Filesize
303KB
MD563db1621337b2217e497e0ed85a0a21a
SHA1abf819afd5ca41ea77d98b551ecdf52ae66bced3
SHA2567ff64b7d2ea5acff2077985ce332c81c47b58cad8b22b6b3149eb1c15286e865
SHA5121da8ea9a63b2c58da7f0fe7946e3d374c2fd1815987b27874636407d8e114ade6e32a318357b146114854be1e683dbec81d678c8f523cb7e4a84b0cc5ef4a241
-
Filesize
1KB
MD5f4321ff43c9cb7eac7187b916c548ddd
SHA1156c9d2716bbd76bc2b37c71fccb6a499b721b9e
SHA2566767c6ee676b5c851000fae8ef615bce43ffdf17af588bd18d51f3794e6e36df
SHA5122055cd3bff203d69916e8031c9734972d574ff6fec8794a9a9f3a68debddd3e0058d77771de31a3819444434cf668c0416c196a28bd194be6e5312b86b16cc95
-
Filesize
2KB
MD57c86039b5d1cb56b6aabd1931a117085
SHA1bac935ddb0e1423360d4945d69a8178ba78f955f
SHA256ab9c94e64014221fc1ed76ed39652fd4c9f8253684746a189acf4cd23150297f
SHA5129052b688fdbac55a8b30cffbcbc8f1484d90c2176d256cfd24c083bf35ac18cd9e439ea655d296817d15c107450aaad4a0cceaa984e671160aeb1ba00b7dc7ef
-
Filesize
260B
MD50ac1c3edf779c9c4fedd14cd04020198
SHA1df3ff80bf568ed4caf1bf797d5267d3be5f654f2
SHA2564072fd342c6dd52743cbd4359aca51631b2fb36054b5066be55ddbb8d6119621
SHA5124888938f6b8070ac48859fe702a17c2991e11617a8c43f3392822d5800857178fbb5271df9799785f9972abc598e425a08915042ad4ec055830b534f4c3e5475
-
Filesize
3KB
MD5ee6a8bb8522b192aec1f458914bf4dd5
SHA10dab6b5aaf565192b027e7f3e1d7b2054c46b866
SHA25621c9a5998c3edbcef2c8094fd471db98f3f5614da9684dadedaee84809c89897
SHA5121317027690f6c7cd146a9f3968b5f588d01839c444c850fe8cb2319f3ef43690788ef27a2bdc7b8bc46de68d14fd3821d6f3b82db1493969e179c3d0fc73945c
-
Filesize
249B
MD5ef04ac482044cf4eef465d57a17d0b3c
SHA15818817b733840dae6a64c0d46b0a69b9f280f5a
SHA256a1845bca54b337f7bd002afa0d1a3fec30bb9b6de0e656ec9f8f895a7ab7789a
SHA512a9401946fea358fa1735727dc7d2f632f3860d0ab3b0eaea2421302eabea744a1816dae230a292c75c14d7bba4cafc2fc0d8c916dcfb6d3c9dd72a253aebca4f
-
Filesize
11KB
MD56eb137240853053c2747af9a67ffaee7
SHA1cbecbdf38b24afe476c2e2de7a2bb356db83be96
SHA2567b56b9c8e904270db285ff48a8b35833b3f5d62504646df2980f8f420dae8524
SHA5121cb924d579321765b990c5bf5c198c894ddfec351b958a4a36466351d6845d6b86cbdef243dca4c1ef62e4bb00dd8e2cf8b24f9bf0f3c2ec1c78ec6695955f83
-
Filesize
175KB
MD5c342f1d63c671f7c17600e2e629b376c
SHA1f94816b152baf70063c9cd4f7cd62b49e01c9026
SHA2567f1acad04b7c5a1258121cf06234f258c0053bb472b23ef451fa0a2dd20c496e
SHA51209fd6c1f2afef3d949a70636de61e482194fe3f0543723996d63bfdffa58b63d8df25c8267a2547df3c63b34d8f5acba3aa8f68828449f014a5481e0b039133c
-
Filesize
14KB
MD52226cde5ff35d4f52eec06294ff8f561
SHA18311ed49055c0c438c0d435451fa4c3490125e6b
SHA25686675ca397721f67a1aacc807eb3988a7da78ce84d7a9a55b666151ce97c14db
SHA5121bfca15a684d0f0feb4ec171c5293878102496790dde43c7ed9fe3f9040ace04d2f16e3c0e93b43d666b86250cba4978f06d605eaf738525246af3e900a0a34c
-
Filesize
358KB
MD57501a710bdfd7a5671919e104f49a07e
SHA1c903bb81879668a7cbb765f75ce169c75eb7d009
SHA256997a97eb23c747dc3b1d1c3723442055a5398f812a4ee8275e87cb6b70f8b8d5
SHA51292192172f4aa6510288050cd75e2d2c73d60fea0fb79ad3d9d8aa169b1c44ba3c4541a2eb16a0608aeeeda05e4c287cfbf5af89887e6ab2a33a9eefbfcd8d7be
-
Filesize
1KB
MD56b9ca6170f75cf5261cc9d3d9ffb7dd1
SHA1ac510b942682c60463650ca179070e4803351851
SHA2568cf284571117076c499d9e0d3544a84c481478f6afa3f006d1182996d1fa4299
SHA5125cacacc41ce35625cc232064abed466ed9234377235f42758868dc1307e35bf16cc967520b39751a152b6c7016ba86490f6ca8b3c4b01a1bfa0457d599d389ea
-
Filesize
32KB
MD556864fcd72fb01022191af771b8a024e
SHA1ca8393ef93ed49901bc45bc46a695ba26c1545d8
SHA2562fdb8faf008f46f93e281dc8d9920fe84422a2f96bccc43c41150cf0c73156d9
SHA51276b2e0db148623a7ff047bcac6e11ce82226bfa5d38923a32c550a84c753bc1f1ed7ce4ed40bb95dd603923564afc419e2e9893a335d0036eb634d380f55dfcb
-
Filesize
3KB
MD5a85c3d8a5752ad3d11f48f98c67402c2
SHA1552fc077950a04f18a79813e418014d4a95084c9
SHA2567b1a79acff9fdefc1c0911f0f0a0a189236d662a04bc3c54e04ff26d95437a22
SHA5124ccba38b7d87b4dc62064bcea0fb22d14f936f8c9f27259487a29e15e8a5eff4927e5100ba7895fc5691df83bd011959f5b7864d63c454c78665824400075149
-
Filesize
296B
MD556a55234baea47c138010a5dd1cb9103
SHA17577d2b0d10b3122be074c96b78d25b46540a325
SHA256d219a6f54bf2b26afd2a8b17f06457f9ad615e44e2d53bff2dc812c8138ac9e4
SHA512fd14d80aeac202285e95130a1b6bf676bf8ed76eac697fae2c60fc2751433421179ae006c750b9e7629e0e241f3423c27a500e588ac945f560ceef21fe86e5da
-
Filesize
54KB
MD5f911909e06b25e2fadfad45b9a21fcbd
SHA1a906d6f517fe74fb7764ce74c92362b6536fd3a9
SHA256de6b2534e23ad295c8d3f044ffa86d81f7df02d5e1e04d3c31befd18cbb07d1f
SHA5123021fb7c36360d7a099463397b6a9ebde55224c6d08e5dccc3dd0789fee1f05e8006fa3acfbbe87c762fda793eb98ebffa12447bbe2e6016aa6589bbdc293b27
-
Filesize
75KB
MD5836659b349a72f3776f741f5ec2994e7
SHA10a74a40c0c95e9d717f3e11f63c80741937d92b4
SHA25698efce7ad5cdcafe95ae2738e443444e641527871fe4e107d6733dc7db9a1a67
SHA512d66fa0e35a4054039779815a787f9e7a55474ba5e675ab029f905a358ae24ba3e4f7efc704ba8139e6748175bee66b3edbe05a9d53a320b24e23f2f89a53f483
-
Filesize
55KB
MD54a8a248be7d601d15fbfff9d02ee6bc4
SHA1b011906020168836a50c65a633b795935f8c3540
SHA25605d297e4f168457055cbbe5d0b52071c7644bf2dee4ed952c2bd5464c835d20a
SHA5126b700e90f64c64e788098f1353337695409848ef5bb1c111611fe8ea1e933b339d45c5f11f8c913758e0eeaa4ac189ece2be02ece4f25a18af6746e21885fcea
-
Filesize
560KB
MD52bbce210d77d0df6bd9d9a043e3699c5
SHA16582d1847b95072bc5f66c9455b7c8883577a046
SHA256745f93820e9bee056b06163c3d5b4241e570eed3ec03af50f9c641a7a4b8414e
SHA512a650e6962f77de0268936d0d684e305b67fa225e073220749b27c6f08a022e7958575d7e4fe73750cb8b2d89cf2cb352a5f17ce35577c19a95f863f51e6609ab
-
Filesize
251B
MD53534851c5a8ea9a17a54bad2ccf68925
SHA109ec85e8be3723f3a90c7daababbc02d3c4f50da
SHA25672b6e5331b6637bb2270bdf90c4341efa3a1a9c0188abff78f7037fa8b6e515a
SHA512cfe512bb18af54e73febfb9293b1fc1d7f0bf7c36759fd1809a6dbb127f1360ca5defd2548c877004a090885d2be20c6fc8e38bc62341c2d25a9055904b1878a
-
Filesize
615KB
MD5612fcafa7bb2eedae70a5c8099557645
SHA1a041462fc0b24f54c6f39a48b3c6334667168d82
SHA2562d8b555c0d791f2b7c2bf647b74d388e1d944065b8768823c34c4b5e528323b8
SHA512366702430edc4e3e2e87886aa44e9fbb5e834b2f5531ddf99e28be2e0ee1ac2f255a4f555df4538e2c0a36ae471d2a823204345476dd7b73f347be58855cfaec
-
Filesize
259B
MD57bf5e50b075efb96a9a3202a2fb1f60e
SHA14b21150dfe1a3e27c15039847ca6ad8a60c5e626
SHA256b033099af64f5eb412ffdfe73b91acab1370f103e390032749a4def57bb3071d
SHA5124dbe072665f4ce877b62751f34169f502f996287d4d2883c0cbe2d4811949ec461b5b42b16af41d964d2dc369ad2373c52526791657db7ed9d716ad2a5761323
-
Filesize
1KB
MD59bb94b4166ee23dd79344fc050ec984b
SHA1e92873f9b75fb343374dc858bedc22e1484810e8
SHA2569837decd061a2484a4223e3ef9b119a264663339ccb4d2a9eb6843062212dfca
SHA512744fd0728672394c5a40f8b0463aa5171e205a760b9ce5f9cf2b6042f8311c5142bdd25a1672bcf7d18726b118de3b4405f361043a5e0c25ddcbf49d944d7fd4
-
Filesize
2KB
MD5b121c9f9e501a05742f2d89b431033d3
SHA18d0f37bbcef9dfe008fedfc5c9948928b9db92ac
SHA25643fe2039cc3c1338fc40ea4e24f10a187bb7d4cf546f2f7fda57170bf1055b97
SHA512941dcfc86d4b6660fc9fdb69bd239cf92d47fd24a1d90b3badcf1e677d523a93bae449ed31ba45bce0ddd8cf619188cca3e5b7f8c3a8521dea78fad178d5ebca
-
Filesize
270B
MD55a69f83d9e93967842fa2a5d8b1a0580
SHA16233faac8a8dd114b6acdb266647c91d521a647e
SHA2562b097e6a1ab0ab509beda4e02479184e07483fa168307f5b31c739b55ddbc4c3
SHA512afb558429c1b2536957deb25cd8049cdcac35bc2ba0ae179902f98c401955dca1b8afb0ce11ff5442b387688351445099b9c0f1ae29d72c8b38bbb86538f9625
-
Filesize
14KB
MD5191c22d247b0cfcea332fe30bd0b36cd
SHA11127bd4a81f3e1f73566e0f8dc26eccbce361f46
SHA25619f544da7e28378268540e4de26628fd25cc749f0546c68446cddd28a36f551a
SHA512118b1b1d7a394b1eea3bb16d48c77d3e2730a6898d18bb7036d003342026a384ee25040472b870a195c6d7df945b8ba813db4710b352b2ed97cee9c261811647
-
Filesize
183KB
MD5c5e9e4d64ce1cc48378205f6f5eba89d
SHA1bf02e7718768fe67e55222d419a522dbc09f2f40
SHA2567b5fe9c1d2a0ea88823ffe03eb51b10d8e0a13be931d4cfe9611d6940d67ac81
SHA51251b2ee2d39b6bb575a5107acc6fe73f49b3066fefe113c4737678837ae7a4a1260e21fe5d213f5c4933bb14f651bafd4f63512ec8473d3f56c1f4ad2e64c5660
-
Filesize
6KB
MD5c726cdf14dccda5280202c283ad45683
SHA175493e071013f704a3a50ec22f4e9db1ac945c94
SHA2569994e8d148e086d57cd2dc70f020480ea017799553af3525eda8a84a60201f17
SHA512791bc671f3a02626aa54c547c7a5041c8bbe5363671c9362dec30e8f9678e90e59e7965406aa9960c6251d87598f1ad02ff2226d1eab3f1e67489526be34b15a
-
Filesize
200KB
MD5dc85b8db6595d950dd32b92887b4751f
SHA197386ff48ccefac7a665b4acd2aded1884fe922f
SHA2560f8d9ffff9ab424cf944d4528074108e57fbcfc96c062daa820548ab054bfce4
SHA5123af54511dbe8e3e686770f6b4cca40e2396430961094cb018571c3da569f802d9c3100624a88b7949328c94984efdd4dc54f4c28130945b89ac0bc85d0707821
-
Filesize
2KB
MD5a903c32a2d02604388230b0a3a16c2ca
SHA1e129aea7c16bbf8ca47ae25e9f5fbeae83d0b047
SHA2564eed396abc52b9378791638eb3d9ec823e7eb9106adc62cb3c04b36c8c6f81c6
SHA512163335f213fb6186f73baf32cd435644307abcfe3b8dacde8d13f7515e92d4cae7733988a65cde53d28067bd4ba04430c91db4faf3a37fd6aa84a8020bdb07c2
-
Filesize
134KB
MD572be6ef9b9a48a176bb8b8dd473cc818
SHA110c6c3d42a56383c3668e1c1be71c63357879a59
SHA256d6e71b9021c4341fa7987bd8d317e9dbcb33ad770e4cbdd3de817f7c90bd3bbc
SHA512ac3c35866069fc1860f81c816a45b39f9087d79fcea32dbdeb13985b95af242bfb87ac3edd33ee6952a5588a2d009a1de33afbbd95061995b7159647467c9506
-
Filesize
14KB
MD542e9112be01562c28e1b97acf91319f4
SHA1f10748f235aa5af8c329989f6607c0f83cfe0725
SHA25674a64f4da0729012141a9d3a9ef837528a0a4d76c1f4a8126c64d61e1518220c
SHA512d6c37fae4f5328e70b49a058011fe407a8d0b79e652bf06937a53a296e93dfd05bf92ea5230350733b98dea14b8356b3889bfc59a6f20fd78b7bb3310bc939a6
-
Filesize
2KB
MD5301d24938396d579bf2ba38fa488d729
SHA1d07c6d16e163799aaa92600da0791339968692f3
SHA256961d7afd55b66f9bcb2272f6674d1a8c45ccfb0da23156842593950ff14a0561
SHA512b518a049f30be262a8c46c46b2e87ffd54803e40f89437273540c36e79e0ab80685caa49581869e8e1a931b18ea68470133cfd09cda99d2441625bfc3219f837
-
Filesize
393KB
MD554fd062382915ea142b8c225f88c1f4e
SHA1079348c556c9cf16cf1f1e817b31b7822cbb5001
SHA2560b6002098a7778db67467154037ee438f811cf258d748d998afa008bbcd48280
SHA5129cf794613da2bbba4a3b8ce1e0a89b49723802dc7a46d1294fa4890ff37e631748ce5f479cb857d440df5a5f3f198552282a95fffffe824ca590dc00ec90375c
-
Filesize
300B
MD5e5cf1a61a36c7d93687a2cca5afe1cdf
SHA15a2dc340b8d69c61c8d61ad5ba661dbf1ea355e5
SHA256e84034f7580c02922dbd676c8056ff318da511dbf670c955ea5e5268bedc16bb
SHA5125f377f33ee8d91dc14c2de24959476ac768b261e3ed55432a005b05ff25911caa6e1246130108573dd22869a142ad4cd2778b9a1ad9bd7e77c7742923b1f73dc
-
Filesize
262B
MD5fb84cafd8bcbe08daa8d279ec90eddd0
SHA1d41069f4834f8c9433829d143b99015972d06ae4
SHA2569cd34d84309e815224b91d15ec1730c4be1c421da58ce1b4730d0baaed8b46ad
SHA512933ecacdc5724db2a2a89a3638e758ee98eaa4308d4b50e92417d71daa596f4e959df2e37d3c61c4122ea142fb6688cdc8008c824f1e690d359ae0bdf877401b
-
Filesize
29KB
MD5b848e7fca9e79a7078a0330289be692a
SHA11547c51b1933a08d16511b91bab01e7bcd238209
SHA256c317ca8cfc0bab86eb31a45c9ffdf338355721afab013ef66bf58e8dd41070c8
SHA51229993a273ead64ab9b87206fe5d98d5c884c2a2f473c378adfc6359c717498ebd0fdb0a7f09b74ab4a03b54359936a2652a155d85893349ec9f1cf55d7f936c0
-
Filesize
6KB
MD54f87550bb3d88bc8f65aa6491fb1af7d
SHA1b321fe6f095bc4a8270465a7124fad86ae38d0ff
SHA256db2f868cf5a47013f43b54a8ccd79f503cc0a0144f9c15221c5a63c58762c165
SHA5120e79f82ca63e44670b99be0adb8a0dafec8a54bd1448bed03440d74c100501a31268dd883cf2b210d497794f7718f5a1dd12ce5e859df3a5c68374c0ae741ee1
-
Filesize
307B
MD5d7cea63ab2272629ae1a96af6e2e0861
SHA15bc8f873e1e8888525af4157763d06e869afb3f6
SHA256c7c3f26c3a4e31156c2d17a9c5f5b7ed469016b999662f4e1836c5bdbce1d6b2
SHA51233d14a4d4c9f1a3d8a83fcc6921f763c46f5e414b54c1a54456494a9b37a16f50b015c66f7fbbd33dbb14ae36fa92759da133354c6548cf23511fe4001fbacc5
-
Filesize
96KB
MD53b934bf1852e883e45a2c6ddc8feb78a
SHA1c480690b0a31fd1163207ca73a1c1e2917aeed47
SHA256004efdf4470ab8c63920d7e14a23436629776f1e39cde22e0d83bd05d000a5fc
SHA51232c66785d7e9e1116728f72644850c1eb5172e1a47fbbcfad1a8aa3ec7063bdcf088d0b99f52fc128954bdd05ce33b00c81643e7d1f4c8a46884db178193c269
-
Filesize
48KB
MD5531b2364e9f555eb50a1d03da70cb0f6
SHA1dc00a0b99554aee2983fb8003f9599a8d77f7544
SHA25619487fde645917f54340d001f38a456ed86e0f184927672141ce1fa153581f07
SHA5129b589f36b60b41668ef4499447e1b4f6b53528dc0678ba022baea3989b903d23645c6b58a43913f76734828dd360419c1efbec89d92032e3778bf226d7b6a791
-
Filesize
269B
MD53bfd5b94d1acb6ea3be2127bf3a4ab43
SHA16ad6235aff581dd28b2ddf81a481ed539d0101d6
SHA256fb6e7227540b7eaf52a41db40bd3f4be6715a6e1081cb42724e26cfc9193b6a3
SHA51253d4a7e0e5dce10e85c2362c1e2ede37d111a50766949e640dbbbb1edbc1da84d5539d10312b378bc3aa2d4124b27bac2beb827fe30eab3dbeeda7ef89046f60
-
Filesize
72KB
MD5381f654933184e2c5b6330e4bd838e70
SHA15dd477bb6c4c3b6639b6018ebeb57ace81627e8b
SHA25603f6d8eae7c59b769fafafc21990fa9692990ca25cf965f3493e25d1fe061e70
SHA512ea77c5c4e9a97c13f61768285756fb565ea8f69ae3a586a3428937d4dbaf438bdc3c43f95634fbdfe31f5caa675912baa83c5dc83ff8037624c9329e770665b6
-
Filesize
2KB
MD5c9a66e728e370cf72259277e056ef29f
SHA112e8707c24dc7f8902a65e3758de6523606d846b
SHA256a03fedb981d1cbc95197b07adc4e8e9f2de7eaa46c615810c4139b50257b46b2
SHA51274c464e8ca2ee8fbb7248725a8869cd1520cffeab7bda6b918a36a23a58986ca03330792165c62dc96c26fe0db044cbc16e288a6626892f12aa03c8d5c882127
-
Filesize
2KB
MD556533d5118bfe53d571f67e739e6a61b
SHA1b7e784db03f4a64ab7be13551135509c5e3a1b0d
SHA256ef104ca1f7faa69414a2fcc5664bbe91f92862aa377c667dddea0fdf93b84275
SHA512ab7c6df1a42504d568495530f338ae99755b63c91b1ae08defde435387319e9ef801f54be5cf293d1592875839700133492e160a11b8c05dd0d667f3c05ba26f
-
Filesize
289B
MD5b5c81298b975a590aa05f4354e65c633
SHA11105d66270ff6b82302bcea6847e08a8cc13badd
SHA25664d60eb2939fda066960f99f92e28ac159e1926e55edb78e354f6ac159c68f7c
SHA512b9933c89f617c6fdaae3c8de205d157346068b06d0af3e8c1cad4ca9adb31b9da45a19c0eaa8fac9819565a0e34d6da89e2e6abe4ed3c4b8a903d7c03ebc9834
-
Filesize
253B
MD56cfd58bf6612acc60262ee3f95bc4872
SHA1b1b21092deec4e0193254d2615e61cd31e441180
SHA25608bb7d64363d0e725527390374515ad8566e7d2474acb17ab244666d0cd0f58c
SHA5128d9203fef6b405caf63e9a68ed5ab0044d929385320f9c897697ec92648e29b6356647795cf39b35239d6db2536b50c4b0a5a966f2e437064b1ccc2ed12dbecd
-
Filesize
27KB
MD595a7288a4ec431e01792c078fd3e609b
SHA131b1fcc1cb0da74f708891b724e37787c5bb5cc5
SHA25616761a91ef0a0111f1040d28883639eb59ea7315d72889172d0b9adf08b8a80f
SHA512499c5edb2f581cfadb2049befe6b1c5602adedc0807ed07a62b0750abf353daa4a88f25df212f9e1ff9b53dae8bc1d9e1924246ab6de61baea613ce4aa6d487c
-
Filesize
147KB
MD5e5dc7a6e9b002532f811f77eff99c3f1
SHA16babf85cc10ab47bd87e8311bc0444cc9a0e8422
SHA256aedd0acdfbd9b4975163432e54c72d00cdb34a0e85822f3229ee98adf204495a
SHA512d7f25fba34e927dd03ea3ed0eefe9941f8ccd58ffd85cebd795fc89c77b373995e8d60eb67bdec1bb51df82fc8daddf3688bce625a67534c24cc829b3c29f2ad
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize19KB
MD58808ae39c54ba42695ea573a089b3d52
SHA19d1acadb0b7f527a65b1003afb3982f396cca499
SHA2564f9c403cc2b7e8205209c0766ceae497cb21978f35007e5b38564078e986bc60
SHA512da743d952bbecfe7b7078599eb994944b2e32f4d88ab1ecc5405c6795290a7d15090537ebb13e5eccf928c0bd615f1479dffa0134bea4dfe0f4bd24590bf07c5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5c775ef53d053c9690cd9932f89b4cd47
SHA1000b3b503e5cb0709a782891187011c98bb33446
SHA25620316613ed1acb2ff2359f69dc91948e4c5c7052e80b49ca0730af5e41c1c638
SHA5127deb11883196bc6dc2bfdc25f217946c304efe601c3f3eaf597919f4a73b32746d3c75769e0cff70e6d67de393c4da1db2a081326f8b1d5614fb1b79407f7821
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD5d2aad5da750dbc93b7d132d335f4ebf3
SHA178252b32ed1adb32eb1a72aaf79be1283434262e
SHA256a48d7967cc48765c923f0aacee425d9549b3a175ea938d3901aaa55ac8967eb2
SHA51271794f52341acd0b83b2f155030a4d74f10d0f6472c970aa2a6fb4625c58df2266c15d6e807def9f76a2427488280876e709fc300472062eb698f429a61c31d9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD55db8010aa1b8a8ba203c327db8e055ad
SHA1f627b7421cacd0b530d2cd3b27177a99c4e7f64d
SHA2566889c433807edf06a300272f49d2f266403cef90ee83bcd18a3076be314b357a
SHA512827202524d61d1807c7ac5ab100a8b027ed7707b31be915e0a36e43573fa7b3743d0e0003780382363fb7751a9e288407e7503b313347c2db26ef61d0391a63d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize10KB
MD51b46d49843e03538f3617182a8f3a6af
SHA1dc358282a8a458702d00860f519f5411cdfc337c
SHA25668b2f07c79270d24ee953aef6d7c6d29d6461815867e37a1c71f9a832c2f0541
SHA512d962429112f9b5ddafa59f23455eaa1f20910bf29dae247635c7639c31726fe4ab4de70f43bddd4321e8c763afed618eda741355df368fc11811f71438206a69
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD561c3928f72e42e5ca56c6ae39eaf0b05
SHA1b3366b4bf956ab83ca0edb4fa141b88f75341968
SHA2563546a7c51ca42279e9b61e2eec7fd4f4c46b01db72ad9e0ae0810d6dd99c5d0c
SHA512a8449a2be7ca99bcaa1ee4f252459cfc96c671be9e22e0b50c97595cbc68524f1af39f79f81e4bf6c3240024c052418558e577ce67025aca9132ab0a48ecb1c2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD58eab2dad2826b8b64145308da6e081ef
SHA18c68376de4f0dc6d79afb282fa6e4ba01bcae883
SHA256a3620ddd8f47c96631b86480bec473a1f88472d0bd0c633eb3a6920e01385cb6
SHA512a8cdeb8caccf572e0ff5e8d4b138341d0594bb5eeaad18ba3b38194078e8846e584035975229640314446d5aef84e05e84ff12ea3cfae05175fa4cd6e8b2cb9a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD58473bc9db36421cd9f4953bfd7b0bfac
SHA140efb72e19a9b012a487af1a96ee831f9db25271
SHA25647fc6ba94e488d740959496b055dab39e4115dc2fcbe68256556cfa940aae9da
SHA5126281f81d2048adfe5e74c5909398ed788802b9cdc05bc5b97f00b7893c5e9503d35dbc8002f022ad27a5562dcf2e54e7edf831b30ce2ca0b7d2249b88489f625
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_en.softonic.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_en.softonic.com_0.indexeddb.leveldb\LOG.old
Filesize1KB
MD59b022081b6651fd9d4c3b35677e9f058
SHA19918e8dac7989c8baaf6c85b86d3d4c7a70c2f46
SHA2567911d70b71b6ece49a5ab79f831f63622edb21df5abd564e29f4fab90fe6da0a
SHA51260da80ef6b49563e87ad6e2887f8d318b6d38e099f74c7dbec63aca4abeabf684f435f6ddbaf9d9ef521eb12270ff1b27f206b8586da58c32fd954b59bde21a3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_en.softonic.com_0.indexeddb.leveldb\LOG.old~RFe5fdc20.TMP
Filesize609B
MD596ef3043114b97003068f55332719c84
SHA1c8bd04bf8fc4a49ff711d79f383f03aac5f3de70
SHA2562648eb451efa29f46cc5045122a5eb0fb8bd5140d88c9478d4bb6cadefba9044
SHA512e8fcc29e75a67d4a678a05decfc74114403918740b7e6807994ea1783348a764863937c785f06cd91e99b837609b331169de3cb5a65790f01fcc87b39f632ae8
-
Filesize
21KB
MD5952e953bbb801bad37d6c1d4ec4e220f
SHA19eacf85e712cf9763f98e38a5982be5e422a1f9a
SHA256ffaa1b4fd6e012b53beca645603c472866bbf4526f5bb501bdb9d5da9f7f43c4
SHA512234283d8ae6742e9654ebfcfc60e915e1037e19eaf7a2f8618cfc73aac4242cd905bfcd268ba2cc8ee6b9065d368bc3ab10f418aee5f799d4ba3bc24a8a743f1
-
Filesize
17KB
MD5b767e551be3a8a8a9ed5245da4202b1e
SHA1d5a6aeedce1134323e29aa1b80153c50f26115b4
SHA2569a117a67c248dca3a1734b32cd4148f289dd81dff2c3386ed6056a0081ee73ba
SHA512e8d855a670a1cd31655556251ab419d35191c2c02e5054ee6cb2e152233a35b2976929cd484750c6cb49df7fc9ef90e22c6b5dce7b4e0e77f6141f593cca9560
-
Filesize
30KB
MD52ae1cfcc121c063e8fe281596a83ae27
SHA18b5ed68aec2046d681fb8d755dc9e243559bb86e
SHA256343f7334ecad52044e148c240259b42a58901364a58138aa83fb920804e7ca3e
SHA512b1ae3f641e3f3988c8c4fa348b08f02d137960b059bc150719f21684bfd7f47068f185d3d7cce3d55a795f4d59f49393da45847f510587506d6cfa9116bf47d9
-
Filesize
42KB
MD54c4345489ece49ec10889da321912f3b
SHA1c2e61728e61e4b6beaec1cc17fcd745a5c94e567
SHA2562689893f98cc4d4d2dfc813351827ca7fd5afbd9841cd603dec3355e143b4984
SHA51231189f878a3336b3646b59355f89b1e31cbc9c0fc75d3e1f6c70dd00707d406c1fa8b225ced285a15e1c909f48bc288d5e08aed3548ca0b5fd41afe2c745974c
-
Filesize
26KB
MD54a0990944ea69380ee6465148a98ea55
SHA1ba9caed52538bf79eab6d4e6835220748195f9a1
SHA2561d48eca1d22d5fdbada8f594c2d1ee27c2bfffdc99e6c88a3358db53799d1936
SHA51284bb5ff0dadf5d993e1cb890e144f98b67f79707cb504f1d612b475159eba636f64caf77f826c1c64c731e25d481f2d30d46efc3b532bb0b5341f640a4c65268
-
Filesize
25KB
MD5b45fb69f7913f08e5e0961d144afbf14
SHA1fe8f81d0071001bd604eac7c1f1e75d51f75de35
SHA256ed03a760ba87c286e37367979e5101fb298d09e8f51d939f50532c90f9922c34
SHA5129e0d9b7f2184c874e7f77bdd737ab5c5848854981ebd015c7f31f91f4b43af7ec8c82edb4222260d5089a9f670d3bb66af4d817c269233a2faa27cddec638341
-
Filesize
15KB
MD593766f41f5c8eb57a1a89e027bb46c57
SHA1256908b5665c94d629717a34ba919d5230ea2c92
SHA2565f0d37e3cddbde9f4ed433bea1a4e78727646bb4d872d4d7cefd0faea3b2a64d
SHA512ddd2d935c88a73d3b73588f89329f2a8080db1eb9a55ff61a50eee8f7f4cc04665f9fdb3eed98fc7b755181ae836fd922e43a84f50fb6e171b6ef8a77a16e156
-
Filesize
17KB
MD5a743955a4b08cc526f2cddbc405db541
SHA1da71016505e72883b42b57f233dab045efd907b4
SHA2562c85eb9ef2293c3a61f3695623b5de3e48a343fdee01e683d3d18ddd4db22178
SHA512a8bb13158c896864cabc6cc42a188e232ba628c8c282e0c5590fb1a5c5c2c6c2500994b8512266c15879fa4fb6b32c8b3231efb8c29c06ae10ce46e9bbe33e10
-
Filesize
22KB
MD5f977bff5f8be5f7f8a815694b090794b
SHA17fce2b1df0803da16f4840a3042359bf16badddd
SHA256cddd98c24aa06126f575600a25738606cb65b0ecca1951946a6928ffe6cd7a71
SHA5125b47a636262a40bc8ababece28d82fc19221cbc04f2f8691c28f4af30c09f01daa0b0070b71be39579601f148caedb54d2a987e5c0e4def3157fae38626d67b2
-
Filesize
20KB
MD5a754ff07b7baa560840dd113ea3932ab
SHA18534ef0b477def02db8a89e47fd57597db20566c
SHA2569989bd025d7a2f571eb8b0139f0ea0a6245ca956788e6995e6256b5ea06a451a
SHA5121e6f75887e5e80270473886e9d7f2f768df4f81ac04ac8831b9a87cfc124d934e3b6dfd9a5ac586f062809d3a077acac14bd4fc0d52660f18fd5ccb7fe838888
-
Filesize
20KB
MD5f816a80913f0ba832675d07edf03f36a
SHA15d043f97cb4a911dee9f2b71a506b6d515735430
SHA256c186e66a0218584330841960f5269026ddf0bcd2f2be0fa129f2f30f69834861
SHA51263e1dd378811f6c2282e6ae8eb8b0c86fa6b43b27d9bf9d5ed733187fc7acd2e618a0ea4a461fe90587bf1110a8196b130d94ab269eb8a830decfe0830b312c9
-
Filesize
18KB
MD500d10dbf5be847a9792f46f24547d8e1
SHA12eabe0d85f4ddd2e110445e97842a6deb81021ea
SHA256f8a9682ae56dcd5d8c0803a93fe246cea39475e469c1f65ede5e7e95804be3ae
SHA5123c04cd39e63217a691a2d009826cadc67ff72128b5f075b28a54f02a815cd861dc1e688de0f757c722e0a6111bf5cb3b120c49d56f96fb402efef653dd18ff1a
-
Filesize
22KB
MD514440e667f23bf12644d3f848fcb2c4b
SHA1a8e0d0dda51810237219dcf2041db88931538e98
SHA25635669f92f06b458870f90e4d59be32fe32afb1123d2ce136ee889f0a0048e2b2
SHA512a78e4d32a2a854b364e7ef3fa60f8651764c41712617e2a7e72b4373eca7510055eafbba16e836b886617b6fad7541a60e91ace2c6ecbde7946589c9ff6dae4c
-
Filesize
25KB
MD5216faed816c16b05f8da0eb46d806520
SHA13593454d0faa48e4aa6d750699e1371becd53c26
SHA25660d96b54e4f99be3665befa9c2dd68b138886ee0c277e52f98877e4f1ddd893b
SHA5123ffe3c0a9fd63f875b9756e39209c3536343416c92696fc25e9dabd638e6c02e00a925b25b56712117ceeecce65a388a7cce4ddbb25fd53de5e5d3f6c5de8041
-
Filesize
17KB
MD58fbcfda63eba975373c4c0c77fcfa676
SHA12faa95180c211de9434a23912beee9e886982b1f
SHA2561dc459cd1b8f7c9ad061ce915d36af06edd7e23a70355de015954288a12fea9f
SHA512fda9bfe7aa6e2378f60ab96137ce3f1d5197334b200cbe1f484b309289f2457a4201c8f22f788a67988909df5dd05e72ebce0d5115f9d769ad325d564da740b5
-
Filesize
20KB
MD5c2b41ff074a8347d823fffff188665b2
SHA1460a4a3e9c9a8f8ec13ce8befe0937a76c61702b
SHA25679a37fb49c9de2f60f7d6c4d2c0ac1ea1bd0227bbabf871dc4964d5ab9db5a7b
SHA512140cb4412722020c277d752cafa1a803e7f569fa6d5e6a1a1b060d21b4b513a44212d8abd23874d86f8060e1b5b59af93447cea3c07e814e6545d5b6c26cddc0
-
Filesize
26KB
MD5e1679ada2630c92aa76155a07e1afe07
SHA1076507aa366a42411b795b86ba2eee18110b7c9a
SHA25639d9534fc1d17eace66eee5a540cf82569198b6bf24f459f6bf1c2cbefe622dc
SHA5123ff004cde2db2c6622fb3894eb9e05b1f77cb9aa47f86b22f8544df32729ec19407f3ab6381571bb90ee012f2c6ec053472935a29aa3dc2777da2c3bf8449623
-
Filesize
20KB
MD5dba3d0e7f327eb620a0c6cf3fc0cadab
SHA11e964d08c3d0e6df391e56f3826ef14bf3b7f4b9
SHA256b7df8a9ac2c53f1d4abf359f9e68367195d4730d93ef55a0ebfbbcdcd89e3d55
SHA512d844e02b9d5c0b605f55903c4bfe63bda879c4f6e56019cae9eee866e1abd1faee5253ed12d928fbe9bbb3e8f9263c0424f1aab847abe9b0c2a0dec04628978a
-
Filesize
26KB
MD579ab7091435f97e07c857b5aa52029b3
SHA1f96f1c03d6a2b62445c75fa800821a8e0260642c
SHA25674c41e81c506b218e780c1195d71a969facedc144bd71018433eef18d0d53686
SHA512d59e002aee7e14e3f32f29048d91d2cec048b7d4a68d6c9f84eefae295bd3e9ce28dfa33e1a62959914a2a33699e8073b25ff50d70ab80a83cc08842caecede5
-
Filesize
31KB
MD5dcc820c45fe9ddad38f075a5a9f9c0d6
SHA11e24cd676b2f6b5af754a310596e0433daf56754
SHA2568a7d7ecb0d9dac9efedd1a4fd51849d0a64e6d4adc2ffa3b9e1b54d13b70d1d7
SHA5125c50034268016c294a447b0ec8c5407d7f7cc27b4b874fb00a297caf6c2c803e300c04c08d89955c75b9ad928e58100a1ef8075124a1610a1cb04caa381c100a
-
Filesize
22KB
MD5a5251c224c2e50e53b53d121843276fd
SHA16cf23a1db5f08ce7149b32a917174483e6f18249
SHA256be9397bd8dad9048587e863fedfa55a032ffc8709eef7e266ff892ad83958b1d
SHA5125dfb6e1f64cfbdef067cce7adb354def934bff6a6ec5e1c72fa32c9863090bb2e9f11a21cdfc514e01d1d9aeab1a1159ec701406fcc6dd4a2f9b2e5f9f6cb6bc
-
Filesize
33KB
MD5bf193a56d40cbc1b0443fc6fb31d7a8b
SHA1c72fb9b9565d7121eab621512be23d609433d043
SHA2564bb2fd0ca81fbcad9ec3207fa93e76832501a59556d49db6b0794b952f54a263
SHA512b2bd56b9c43042803619f6da552d87de0fdda35adfcf8fd924cfe9746f37a353c01fe57f5723e317df90cd40f6d3a453aab94ce5fe55baf2487ababe5ca14aa3
-
Filesize
22KB
MD58c0b8a01b6cdcc0023676129873ae777
SHA1948da41e8c922dac15e0b74a298535fa5b3fce23
SHA256a0206a18dd91d754d224e344702adf9c811b302db389e42067e42a273c7b5bb2
SHA5120698bffffef89e1a1421c5506c425ab449338416ab314c57c6557cdebeae385682b1e30d123f6976d2a5c6a613b67df417ecfc092bb1de01a48f0262a55063da
-
Filesize
22KB
MD5bf052dc0eab428c88baa647e35a9b1d8
SHA1c1ca6031e7b4085ef457eb16d571a60a6353bf67
SHA25605dceb2c135d8165cf0c1bd3343339edb93b4e046acd71c68a3edb960d5804e3
SHA5127a36afd15d756c6f0ab6f4b919bba9a870a9f26cca27d52cb0d530ae7e0a9dfddd351abd393c6b7081b68877f7b7e7b19206f550ca32f2e7d7f34df6801fd633
-
Filesize
33KB
MD5aa1262ad96546fe60e377fe5c9aff3d5
SHA12aacfc1282abfbd694ccc17cf9475339375888e4
SHA256903e0a2215ec640c3bada95fc9908ead12d21de92a1b8237c99382f7fcd020f7
SHA51263b78db99f67338352b3c47d9f06bb1aef7d91ea6454d60dfc9529f32b3a4534ab5948e7b04cab9b39e876a5aac432b27aa8b70fd6868dfe646dfd9f6a4f0766
-
Filesize
5KB
MD59be8f0dba8806aa66c8f408ed2836412
SHA14e17bba1babed600f4f2655dc19b96ae03929e36
SHA25655a9b718f4e863cf1f03e76297818bca7664984b320c9ffd3a73b176d7d08b41
SHA512c24b2244f86a72c0a8079521a584871fea75a2f1d9e396bcdefc78d2348c8ed00dafde7215430ca7965c0b0d393298dd231951f51bbc5edee39dd8aedf48cc58
-
Filesize
23KB
MD551e5643ff36e1be2787cd3565004f20c
SHA137e04a99136016850142ccc7c86aee2717874b60
SHA2569f9f81d0cfb8a2e801d2d1a3c5432855c496a98fdf13ebd45c66a5f8d422cc61
SHA5122a4635c45b9ab5ec99c5cc3ca924f4d2fe2d3649c127a9b29411c3835114bda13f34a38bc8cc0a8404836639bbcd801b14f4575500739df4f8e48f0907a4fbbc
-
Filesize
21KB
MD5166eba2be256c59d8b9cc192a310d61d
SHA1f55cb8198c565dac3922c84f7ac53b20bde0bbbf
SHA256fab20e9ef39b137dc7a5b796f37bd0d7955bffe925a7a8b8fccf381783a8b6ef
SHA5122bdc38ca14840edf25b99e2cab9553b84159c5512c383fb71fad8faef7bb4ee2461f604a781d828525c525b7196e87188b2e31379fe2e1cd279d891078e0d131
-
Filesize
23KB
MD5ddd036aa8a71d18fb8db5ee946cd7fc6
SHA102ef2940a40e95f1178b0d3c73e20e7f62401df2
SHA2567f9732eec92eacb266d9a49968c913f8940199f91e5c76bfd8b51494a3eab9a3
SHA5125e5e9461625b3ec692596c1ac9dea7c945a6d73336b17e7a506ec17c347ce14bb26d6ec0ef48564a4edbd1d5f6dcbd5e20b972f6e3aa95cc19d1780d47096719
-
Filesize
5KB
MD52939a8b38acb2bd83f86c771e2d13eea
SHA195da31a19e843c57b79c025adefdced01ab54842
SHA256e8a594defbde35636e33ed20439c66b793c645e66a516761ae914240044d10ab
SHA512ec6b0a76a7db6f7c38808081c6a9f83b048ce36f989ae1c4e1841b69aff482671608e84f87fdb739db331d5fa269ffbc8dfdef64ed4b8476853eafadcfbce0a8
-
Filesize
20KB
MD54d0d46ce6dd57e9c74e0e219334d05ba
SHA11f87c646c8181c13ad9f88be0fd42de3a23407e6
SHA25620752998bf2416d5913711b9e6904e687258a2c1570efe2c4827e86efd0f9f43
SHA512651c2c58935e294750e5670276b2d89bfb8a67ed90d9e8ac06d86f782a2e9e695dbd60219f93e9f6a5cb039018599e1df3ee7a96318d6e93b2d110c7c2844e43
-
Filesize
21KB
MD54b1a4561be82cb583e9f0d2a93c5ce31
SHA1583d57d36759894ecd3c4a18dcf8e82425b19e9b
SHA256cd339df8f4bd8dc4543f4466fc95478ebff46f14f3396a227b34ec8612d263a1
SHA512fa45433a2ce34132516335ed18c09248503ce6c46637b4751dde9bfcba6696c4fed5451599480e9b2b74ffd9fc399ea3ee87ae7fee2e2eaacab0668dda76e286
-
Filesize
14KB
MD5a0d9932898b3b8f2e0527539ae0bb59d
SHA16fe3621324947aa896c4334233e32d2e7eecc7ba
SHA25615b535f602cac7220231f52a96cabf37394feb2f894659a732d91f6a2f452328
SHA5125dddc5535fcba00f524906ecba310600dda97a1fc7a1a326240bb905e2fe89352dc4c8bc638f6ce30a31728501ed639a90c81763c7c7b6a50e652f5102f48c79
-
Filesize
21KB
MD5857f15d07fdeb3ec5a01af54a3f7b43b
SHA1c0d83ef9e4b07e001d02a75e225c5bbe4cfbd3d6
SHA256500245ac521e4096b80ed4b62f7401afad5dab8075ade3519dbe36456138b39b
SHA512e52717d1a5b7483fbd8a4bdd3be52f83fa74d43372551c8df99aca2ab4873cc8d78f1cb89c6bcec6852d2b92e0c66dd49a6b2e6d7f18d19ca9a2d1df5760852b
-
Filesize
16KB
MD5f547105f29522c567c705c1820ab3a58
SHA1ae6209fb600e5acc99259282305351ccffa8671c
SHA25678b187411a470686fedf35fa17da796f1ba762ef227d3d6ed3614a2c6d97153e
SHA51247cc4a3efcfca3f1ee71284ff3c58752fd8bb8bc6228b177d2fce964622642b734ffe640ecb265ef19f8a12d53f76d78138c53f3d4d7578f966e6a07553dc67d
-
Filesize
19KB
MD56fc05ca0e952b9f08805c65aaac42cd7
SHA19b7e08e5bfacb5d2e27df66292b3c48a19728008
SHA256652d9f976539c4c5d87c4b810715301887b7a14ea84d866c9fad5077d07190ff
SHA5122ca93c30c2262e0b6b72bca11306f86f6405b3fcdc5a85511d4e266bec6a8ca8e50d149254d496908f09c3097fe36f463949d4ba312d514e4f4212ad4044b1a5
-
Filesize
26KB
MD58a5bd7fe2c6449c82bc3871ecd4d8ae3
SHA1ed527e2a93cc48df92167d3291d92a68e5177ce2
SHA256c108590293653c8d7d7211a61bef27284be0283790076d25f7c3e0e356c09963
SHA512946b81a381b19f941c9d42900da4462423d12d88002401be6dfddd4887069aefefd51ff036cdfbfe659c85bde92b278031e40b4fe40e6ebc994088d253d6851c
-
Filesize
9KB
MD595a59118aa2172f08f4d283af1f05acb
SHA1c60f67d89c3159061d4f0933e00c70850a49afa2
SHA256f6924c08d2fde523c40ab391c5d5970350b6e9c062fb80e7b6e85b122c30164e
SHA5126044e17b1cd5be52df8debf7e03daf59b4d8997a7c8b994dadcd5b4c04e3e7f7085528377ed74f026c04eecf22549609c98aba34a506e0c63edcfc4b59ead741
-
Filesize
22KB
MD59032a2bdc6488cecb93ec904c57b5deb
SHA1f7f747169ea79e4748edcd1e43dba2f13c68912e
SHA256fb12e41c5b6bc8f359a74094ca19d51c3a0bc4539033c02a73b7b4a0c00253f1
SHA5122ccf23cb37cf4bf67981acdacb8ed35747b8df0758670883c00c2162668602c256af1009833e2fafddf14c594f656c4968e3f445146328e702347de9d14a4661
-
Filesize
15KB
MD5e25a04dc92738f34b388432f12b65bc9
SHA191272ecf779edc11611655c1a68023ada1053c62
SHA256c811561a326991cfe9add0e970ddfb30dc177be2f5696f81e999f893578cf665
SHA512b4179a614853fe75a1b2d96ba6f07097083cd1425ff506ed9579fa8c5c5ceacbb1db828f691ac015ce41da2df84decb88fb087e0f170f070d46535ea468b839a
-
Filesize
21KB
MD5abe7e4ecb0ba36be579dfec983308678
SHA137eb05ceb1be89de4e1740b0722ecb4f1d8e365e
SHA256709a2bd70e59474b331429cdc7ea4a79f5ece8ef578ca6654d9cd39c6dd04423
SHA512016533608530609f566d507f6546ef718b28104a52a111a03cdd6dd5a8b62071a356ffaae8c61cd560a6ae8363d33fa98d8bbabe5d5aad138e757b184afa8b80
-
Filesize
22KB
MD579f67eea59dbec00ef9ae97d1873f805
SHA1e5cbc6f4a0e5b11b4a80b3b721b1d4cd73a3761e
SHA25675ed62716fbc183e51407ce295f0c4ec5dc8b4c32dff46109e48016d7f41da4c
SHA512aa3fd0080c4d98187e5cee2443d739aa57a8bf2ed2b57d889b7610f508f73cb9ab83e253f4aedfdc585b951ce5fde827a31f24870adcabc18f23879faa20bf00
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\013888a1cda32b90_0
Filesize25KB
MD518b20dec051b99ec5fd5e50d0081f874
SHA17e49dd3b9bd753d09693e1b45c0206bf3966b053
SHA256685fe9a947183049c1435d783f2b7657c2822f4a98171f2a8172cf341be24fdf
SHA51242ecbac5c641bcd4ba2691fb45b9b690945e285a2cbdcff0289e75551d1b9ef468db2a216c734b783237ef90291c469fa3ec5b105ea9071d170e5915016fae94
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\67a473248953641b_0
Filesize25KB
MD5c826aa705260e2d8ab0a84c447b3b161
SHA11467521c100ce901065c0e3fc7d853bf12db6e00
SHA25666b73fe06e1ab3b97ff4ea24ee90ed50684bd553bb33b4e2d7a916b1752557b0
SHA512f2abfe029cb11af706bb31dd6b931ca573da1dbc986d3137c8fa9b3a879907e3b780bbefc891460b862eb762b1dcb9de3d14f6ac6dfe8724b0c8c1d920155f61
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\b6c28cea6ed9dfc1_0
Filesize81KB
MD53c0755a7618e26ead3d9ef5d2ae4f440
SHA1477e29bd81faf943e942cbe98b8b7c4a80e84bc5
SHA256cd52c67614fcaed1fb0a467249447df7fd37421cf7167255cb99f6d67e3e0907
SHA5125e2cd2105f196e7ce488a7322146d00ad70d4abfa1eeba1e7fe659eef8cce943b3ffd958b02ee0914af69b011fdf41f146f72849370175115c981f062eddf137
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\b6c28cea6ed9dfc1_1
Filesize188KB
MD5fdf1510db8093087a27eda8e64d95d0f
SHA11658e1d5be5a5228c22b32495c0e17c99255f1ec
SHA25604ccd58ff9b5c3d985a3a56175d8ec6edc81b7fb87fae58af3c9420f350d00d3
SHA512c3575b75b7651c8a7c476f27c9175fb28020b7e1cd3c3d4ebf869f8f74fba596b6b4cad1c42e819cd328ab6b0faab42002edb551c64dc689305479a8865883a0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\fa813c9ad67834ac_0
Filesize5KB
MD5b24eb096baadfc3447c1efb08ad8ebe4
SHA1ea105f7a76fff93e1ccff00d41adb90a958dc3de
SHA256ccc8760ae49c50472d6e9058663bb297e63eb7b5a5caa2600768f739f18cc66a
SHA512cb746f7f528255987d5091723abf7a7de8ce88f1dd2110ee1e30cc74d68c9fe13c0cb461722ebb45ede99bbaed425d931e0d9e2c7f0a107c8370ac0909255f72
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\temp-index
Filesize96B
MD5e23cbe0fe32966a7e15392b9655c26ee
SHA1a29ad9ec95111f8e911da21c31182dab9cfec613
SHA2560d67da70e02d49393d25e25f2ec332f79750f844c859e82f14e5683151edbf03
SHA512e6e965790e5490947ead4575883bec035cf485631db8771855701c56808ca32a428cad10b529389406fee4c5d0d8bf2b8fbedeb9f614775f3be17970dbd2b15d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize240B
MD54a2c63743c6e120d23a17038fb498371
SHA15e8378617d51f2a9fb4c6f9bbdeed8539e29c045
SHA25665b19d16cf8bf58232a25c4641d75a7fe6eb70e54e71baa0d43e2b54e72c4cee
SHA512601835164bfd30e0eb3d3e32b1c5e9d4f9959f523d342280da54edbb146a22cf0c3b1a943ccef3700576d16154703fe827857b06fe58417c59b3e4fe2e699143
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize168B
MD5ada43d93ccabe18d002a7d174a187e39
SHA1efd5190ca789580667eba1b89a60d39e5ef75cfc
SHA25626954eeffcc3612faa717fc290ebd3c7f9afd60a69560d7ffe0500b81c0c6ea8
SHA51284f23400b75e1ca890672e02836f034ecca72ccea29f74977f5e6dc9f6548ffa9bdaa8e69f72b219c8b0019139489c623857e0bce71df61a7979bbaeca9cb4a1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize264B
MD512e68e39fb69d208ec7464ee3a8b869a
SHA18ff5092964dbd51eac96d0141a35bf6cfcd3488f
SHA2569671343f99de42c8de87d2e307c0aae1893b9c50d9fecb89d9861d726f7acca4
SHA512327ba27ae547e800da36e676a59d98159d3b3f8ddbe60062348c19bb9d7bac85298a18ada772fa25c220056eade011b6a7a0eee2a39cfef8a6a909a670705254
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize192B
MD5cf22c0ef8bd9d2a317a67a039363b832
SHA1fa5060ea76c26803f3aba8d1aeaee2c8b27a58e1
SHA25653896aad9e1aa41e99fbc2ce8300d9ed05637573c0a239d26a4942038d154bbb
SHA512791629af5270be9b14e75dda55351d847a6c8d37aeeca3a41b9c050f05bf95807e74eaa1ff72ac906dc8a4c2fec6a3b2bb759ccdf8406da880dd15752bb8e2e6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize216B
MD52181983493410ede94775aa5a05671fa
SHA1d478ce864effabbbfb55098d64a20a425dd9edcd
SHA25665001bcb65991652adc78a450118e682b0c1c85860c1dcd2ce72a18c6348b142
SHA5126009dea38faa3f8a950dd28d275c497029bd0519ed987a2e1c916eedfcb5108cef7bc9f02f1a571146732b2dd1da28b5686f6b87424fe060e61057042baa1373
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe589390.TMP
Filesize48B
MD5437561f12ba21e9d828c38771f0bf905
SHA134d3db12914887c3311abc325d5a201963a94c25
SHA256871fa6e78e979562fc59bd292c9391207d2b9b6489a9a5f86f4bda3280e14124
SHA512082e58bb9b2759019d275f6fb2e4ab24b7f91412b631014d1d26dc98e37d22218dae3dcd4ebc0f09575480c95e667a8f70cc246847ea571dfceabc35413fa79d
-
Filesize
6KB
MD5c3c1a86f4216fee21380bb19416f7fff
SHA1ffaa92695b11ebe0ca8fcc4ea6588a50ad01dae2
SHA2566a07c99706a7e138b1ddcb498d2141e07f606ff89b598d5828a36de2d80ef97e
SHA512c6b19cbe6dc4a289556fd299a02c901928e6a6ea6983a03df13ac023afdfd92cf4004b579f31caad36dc7b8b6c003c80eb6255d2ec02d5b242b51b8cb42ae36d
-
Filesize
5KB
MD55369b8b6c31afd01f65bf7595f1bfd2d
SHA1f6cc5abe6e4b09c6ae65af11e522ff9bd62ddff9
SHA256830b3b59aa2ab0c6f083d67adca5aaf737e32d23303af48f205c595c39aca4c1
SHA512e293b73cada778581ce7e2cd0f0c6e5681d54e91ce0f345cceaef867eae36f656ba8e68af09029fb7bc51bcac0c19e0983b40542608fa0d89e50c262c319e526
-
Filesize
5KB
MD527a2efdb3c65ab99defecabe187a0a96
SHA1e2002075cdf626ef0deaa670299e80f5e2552256
SHA256643a984d786d7f63250df62b6a43c1e91f3ca119afed85bcc03d700a05ce911e
SHA512e41d4563b360a9086b3f0584dc72abc8e4cfc2bb745f13da1e478b67394a0160a129a5abd93d90fc27225d563a5a0f0a1efe7a22942724d85fdfabdc52c10ed8
-
Filesize
9KB
MD52491afe0fd361c7049131d697538780b
SHA11e08f2a51e102426f792e358d76e97fe74bc59cb
SHA2569277da89299d732fd6948b27b37a636feba619abea1b48a1f84d9d676c0f4aa1
SHA51265a753832788b12c2cebfb3a5a1e76c7e86b465eb479c7ccff0a3435767ae054947a5c6a5e84f54e92c3a4c05b147283add9cbf4ac970366e42b1f932f5aec77
-
Filesize
5KB
MD5d73a2e8dbcff2209428613350dac94b2
SHA18c4b67352f33326c53b8aba2a060430fdb90e1d9
SHA2565f3abb4589617fa6b2d4b525484d09c22124f57a90fbae5a5fa914689d11c549
SHA512ae68a5e97f6e56ac58535b21cc6effc53230262cde4e10b6a097ad8418befc7253f52d97262d7c894e8cd6f078307379019dd472c1e1648d1379fbb0d414128e
-
Filesize
6KB
MD5ad359e72de60966be9d9105eefcdb699
SHA1cb0739b64764c3263400889c971dc61667260774
SHA2562cea5db8b99ee21a47e1bee8ae32caee5a89f281705313ed0b7475a66db8f148
SHA512cac74ec660017da45aa4a87b3a37da81fdb805c9d8ab6ffc790fc9496a87365a43896ae3c87bff3007a27ac582d40c86e82e6155fd7e22959b47381a3ad745e9
-
Filesize
5KB
MD552b5243d1be6000fb381504be8aba162
SHA15c954ab41d66c0f7bbf39a89d8d45e9fb6cf0711
SHA25610b8f70bae200166513b50621f8dc1bb4f6409d1d298bafa8da8fb9da7ecdfa1
SHA51219d87741c945c02b8dd33f1ef6ebf989a0b448e8971eba1cc62053c3d8355e3242207dd66ac921b569c502a7ca6723e983f7ddfc4330a3feb11cf9b7a0357c1b
-
Filesize
5KB
MD549d88a72fb3ad53517afaabafecae33d
SHA13da1c047de19e4a78524cdc695c774ebc9bcfbe4
SHA2566039a776fa38fc0db3734e3c6931d973d13db6a23931b81bb7034da797adde2f
SHA512d7726bea663deca70052a5654a30c7180da3cea6034682d854b52847f3e1dc31c66a457e64a8cf862e347c0d130bc6010077d51daca9d0d502eae2a843b89c09
-
Filesize
9KB
MD557fd821e2a3aff6504dee75e93421288
SHA137ae4467cf7ee2b1e1ff50d2273aa8bf719657d3
SHA2563044c50567ad9adc478a4498d7cf52f2032af27e3bbf8b9bb23446563ca0df92
SHA51240791cd58fe69c898a7f7c04e1cd746daf4c544d76a7ef68692fc7dfaf1a804de1bf5682854ab84d051c2db9ba5d7aafcadfd1628553b59232833892fad8022c
-
Filesize
6KB
MD5132dc2896b485e29a2075da430987c76
SHA13d477eb98ee28eece7ae9462685f71325fa6ea63
SHA256b2cc6c005099ecfae066741a1fe8ede47b4d644095ced2c7e04bd178da39b48b
SHA51262e4b2e6bd4b5463ca1e11d34f3a7e7da52c8d6bb5dc207de802471087d181653f02676d678bd599dceceb9f7948dbcc950b5a0593f5047749465592f6899d12
-
Filesize
12KB
MD5dc6208f6700ed5e5cd6a28290f61a045
SHA1e8f7f68ca859356367b138d95e85e6e613bd4ac9
SHA2564923d403c27b8d31a87c983fcdacaf58e61c742a7b87c10619360aa64f530713
SHA5127fddf8fe4888363eb68c031e64f67d6900546514c65b1b23f95193fa3f91bd57d32a863379b2246f2a0758bf142cea03be1839f3bbead9dd309bd5ceb405aceb
-
Filesize
12KB
MD5f914662b8b1d0612b854c2a23dab774b
SHA1c116e56a4fc21aa4ccc90c6d27a1378b6324f682
SHA256b8e45f2e21dfd5d78d5aced02a4dfe78feda60a467d687500406af68f2fc4bc2
SHA512d71afedeff0e517b4e3541de65f4085feac19979fb6207cc3ffad8f3033271c60665da6d26c44fc199ea6c9dd10f8756a7f2e1b6029b49ccd0b8fb7935810bb8
-
Filesize
9KB
MD53585b8ddf1af764261f397ac044d645c
SHA1e8332c887f31572d4078f5a7bfadc90433bccf5d
SHA2565c0158f71a2b18aa293b2bb22d8b45c79f0edc384099e0677d2f7cd0a2a3dfd4
SHA5121a361e41ee6bad515e56e47c443258819dadf67c0832d0ce8aab158f35069d08f58bbabfe087531d2da0c768ceccf5efb3acbbbb23531e811b780d8dfb4403d6
-
Filesize
7KB
MD57126b92ddf1e0a7b78f95decb5b50937
SHA1d37766e1afd4a0e05e691f257aa78e7947f739c0
SHA256957ed6a2937cb5ed5f284eeb9003e2f2d7480bbd61390b6526f6444bde4828c3
SHA512f58f47c8ee4b337456b3efd5ee67be17dea4e1ac509a33616b5289df7921047831d18ce2cdb1bc07eb06ae0811f1f7f0ac9af9a7e91017fd9278c416c79c343e
-
Filesize
7KB
MD517699f05d67f555859d11c86a95fd61c
SHA1c2cfcc00a04b9d638206fbc64bcb819ddba2453c
SHA25648bb770383852087956947daec0a557b6699d913cd3e34356eb432caba4d189e
SHA51283f27445ff15e2ea6453999d998b2a503ef9e8a2591b8954f1d3f6aa44699b41cea47e9126e1fab49d201ea26535056077e5f159f9462aa6c59cdeb06e834912
-
Filesize
8KB
MD59b2e0ddd03079341fc93cd4506c60ae1
SHA123b25a8069dc8cad1ab69705205c54f50951dfb3
SHA256a6f6e96f396e6db024dcca2e28513d0fa7eabfd06b4073982a45ad47b7d04532
SHA5129cb1999f8be8e4e3f3257e5cfc9aee2e7f438b29c70a86f1292d1716d67e9e6b266a815772449a87122a395033c573049b2023e541fc90cadc20a555b16c1c6b
-
Filesize
9KB
MD5f3af6edcf2df305eae33e971f424fdbb
SHA18654df6ea765c668e0b3d2708b85b573386be7a7
SHA256dd61b535ea5e6462982c2292d92f650ec22b64e174565ebda3095cc3dbe6aa17
SHA5120f1d3e165d8054342ca0e9ec0d3571f496fedb2b862907ac706822dd4c502ab1434145bc7c2a14ef21b7b83a246dae294f59a8b7da2adee79bdf0a63cb1afce5
-
Filesize
9KB
MD5ba25e1ab28242a086b6b0c65971baac4
SHA1d0a8621acc26cd785a0e37bdd8c4ba03fc7fee20
SHA256255dde9a4a04e09b391857530e0e9bc3318f124d700b00d32d90922c320c2a86
SHA512d4a38812bd668cb2f89d0db18bb227c9018b99e4afe3a6ce4ef842d07de6fc3c2095f23d2424ce23df29d0128348a371ac3bd7ac2c49bdeef46c3dd1cd110dcd
-
Filesize
4KB
MD50530c8f089e2ebd91237d48ec8f90476
SHA1eb2c6fb7871074e2c22d340fca2beb076bfe24f7
SHA25677164993395e2307bbf530441725baa6c83045970f08b0a3d02dcd819ec57b74
SHA51212c47fbc45bbbb5dcfe8cade336e4fdb600ff3460c63541a8b08364f88e2980d4432fc584699e0e093994b9d9af487b62f4fde9db1205d2ad2661de0f159f2b9
-
Filesize
6KB
MD5faea2d3b84aa0416b419d82dfd83add6
SHA156ee0a118d43f6a84c1623ec298efab65cac1f9e
SHA2564d1fbd77b297a91546ad74b96e181907b6f13f6e96c502311dbe3d32743eb925
SHA51250d34c5f7826cebb06c0c224544ddbb4b0e7110ba5c2b8bc40cbb78d1aed776674c34fc2a43ab0b4904c8d9255b3bbc96f3ef63b2015eae95c3270e34d24a951
-
Filesize
4KB
MD514ac385e16f87d3ceb608cfd70725c03
SHA16bed783baa58e1828d2799480e21eec3d900e098
SHA256fff16a5919dcc46d24ba91bcd154d24be163ac31dc70bed6fd756cb29570eee7
SHA5120f57756a6be04686adc515f98cebdf628ea09c23e0c2c7d43c9336cdc0d71a7488ba51d260a9bab91eafc069880af6b8e8c829f51d2b9bbb4f8f206a3b08d30c
-
Filesize
4KB
MD506a984d9d5e64c24f223cf7de947dddb
SHA135f07eb43cba107031423e13fa8ea35c130624b2
SHA2566a91eb9e24b708b29a43ea92d0cd0ae0f57e032946e70fce605d8cc5b144747d
SHA5128dffce35323e22f0a382318cd3bf5478d675891a4fb75191e94635435075defb9e4c26de6b21983c8a8dd925a0905302a3dcd33b4e4b9bd317defcc430c0749f
-
Filesize
9KB
MD577d397b07383c11fce75b971f52f6a65
SHA158c85e03d95a29a7a754e9c8cdf6bdcab1db9c1f
SHA2564bc1f943a6e54337c4370c6b74353433c38ba08fd95b366d6af2c274585065a9
SHA51261dff96baace244266949ea6b433698bfbcbcc1caaf252d22e08ac33a45459c093c9efdb46f82f47c3eea4a3fd235f7dcc9eddee552f5a61c0cbbcfb0eba1bea
-
Filesize
7KB
MD57079285f65d57e05a440631f84da650d
SHA1b3ed68540aeaed2926a5ff3cb18cabb0002a1bc5
SHA256907bd00ab9d4fc2af7cf70939e7d25cb70eb3a445646cd4bdbfc0a9fd9b882e9
SHA5129b00bf6cdb766e1a1aa735d53f664019fbf63f81b21c8cb726026121f983a5c2f9c60c27310f91d43b01fda5c59dfe33412220c53b410708a29e9d82214a64f0
-
Filesize
7KB
MD5d901cd7b8751692e71755233174361cf
SHA1996a3998e089391ce35546d888b24cc8ec4b53e7
SHA256924d7538b1e7a02a91a64229a3d04fba14a93d6fbed03513e79513361ebf6e45
SHA51223728ade45e2186f5dc03cb02f25e497e9d38994157a2aaa51458db951489a63c241f098b3741b442705be4735e0606852eb44d2c11a68d582f05dbb2ec2a44f
-
Filesize
5KB
MD5bd50c94bde2ec3203c141cfc83abd0e9
SHA1e1c6b7bf7af618720beefe8693c16d83ab64def4
SHA25694f411ca3682c857f41d062287acc728642e7eb66498b2b5988df19b28f9da54
SHA51277475ec895cc5b71639f8e9ebac08347d89c7adc9ba0a3c439554c1a9cd26bdfb2b9da192420c33756e2615fa1abdf1aa186d18d64981f1678b66c6b475aa7de
-
Filesize
13KB
MD5903a907605b8db8be43061d6bfed4fb3
SHA19c409ec38e7ace2606bdc3ba530d063eaa7bd9e6
SHA256449f19a982ae968fe04773f46d823b1709c4bea63d128a66b31b4a38517ccd64
SHA512e60871c0a49e7af90755d8cecc250b71fc07ef85f663421efd6ddd3730732bb50226930266eadbff8b7742db757623b82b87c483dd07344b48febe7cf2ec0b7a
-
Filesize
2KB
MD57aff360a53e84032ab60a16094fe308b
SHA13a819089419eafb577d300cf9be70f4e4f0631f4
SHA256a55317c2601454304c4f330e6d79e4342b596d148ce5c5704978f6bd4ff4b650
SHA512c3fec5819ed743cab350b2d3dd707ebfc02f40549e5d9cf399a9af620ac26df539158219180bcda0d4e7339f3d77c93f4e29b7cbc79e42b3d342f63d6bb18286
-
Filesize
16B
MD5589c49f8a8e18ec6998a7a30b4958ebc
SHA1cd4e0e2a5cb1fd5099ff88daf4f48bdba566332e
SHA25626d067dbb5e448b16f93a1bb22a2541beb7134b1b3e39903346d10b96022b6b8
SHA512e73566a037838d1f7db7e9b728eba07db08e079de471baca7c8f863c7af7beb36221e9ff77e0a898ce86d4ef4c36f83fb3af9c35e342061b7a5442ca3b9024d2
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5af58653f1644fda49315c59f58231969
SHA1b85c830aeca8809c608d7d8aec400bb9feea35b7
SHA2561ff579ad8bfaac4fc0f8bc4fa76ccf25e4909c00a6ac6ccaf58050fb97c1c917
SHA512e16215f465d53c6f37111729f77f67cb05712b72e2c290707820d865a83b8a6b3b7812141edd4c1ed2e06c67168963b39216a59e93e657584c772dd6828e5e33
-
Filesize
11KB
MD57530024f31b03b519303522cc055b7a7
SHA1392a65f9695a281ba99257fab4725b3f306de0d8
SHA2564b39d89911276851620d4429a6bcf5523e10a6158249e5c6537371ee48a8aef6
SHA512473aa62815476784339ec5d50fc8c62bce57ab68ef8e31ff6e0803ca304784751295c88ca49fc61a7c8988be53953940b98fbf7086f60d53666cfffd658ec075
-
Filesize
11KB
MD5b4082dd5cc4630ed46d669ed07e43900
SHA188e48de5785ffb1a97a5e2fc217bc132fbb6fb77
SHA2560609a53a7b777f92571df302a4e840a052302f13297841fd6e2d170d0845675c
SHA5128b79c0edfa82a7f13b9da2d6bc31ca1e238a3f4fc95cd819b7137d65343167a6bc7ba47e890a773cb93946e26328ab0a47312792c967ef36fa50069772ce0a06
-
Filesize
11KB
MD5723ce51949dde085f02efd9e4f548fe9
SHA1bce9753fefdf62dad97e661822cf132a0a91b551
SHA2569df9939969ccc0f604e132ed433e1a403ba06f5ad0b092e121158d9372d9939e
SHA51245c90c83afe1e83637e3c837d6e569042a79665e8e733d60d5cc079f9c89477ecfce05a1729d3ba07cef166421e0daeb79c3b7564d39d095f09b72175dcd1d19
-
Filesize
11KB
MD5a1344a10af3e4697c4fb57f7132d3c04
SHA18073d6b26638597e3139fe403f7c64341d7a073e
SHA2562ec1ab067b13ac0295c5d52326e344545102a13f74331100cdde9f1aeabceee1
SHA51296d0995f076af5a6175c0c6c4c56bf45bef6244ebffdbb7cd7b56279d987035d340a38f09ab7f1152ef9509fbbd4d94107648ab40cdd6545776662330ad22f10
-
Filesize
10KB
MD527bc8b992036ca4b7fd4bcaf135b57d5
SHA1ee5f7f78f898acddafe266d1242762c370e04598
SHA256cbaa2a14327a7f0f2cd9641c78644f2a487dfdc301e09ea5d415ce85946123bb
SHA512dab6ab9c5ea226cfcfa68fe21cfdc81f8f6eff3a4da3a2cd88260532238e736a011678aaab16bf45445359bf9b2ed1e21561aba44b2453043528f6627fde18f3
-
Filesize
11KB
MD5861218b4421ab805f650e9c8bd011929
SHA1c0cf177151a1583fdc31e51474eb5e4691f42d00
SHA256ff73f80076339b2942187e929eadc85149979ac97ee30f73f260e83fe7ebea17
SHA51215c34b4e8302345bc05b9de7be99d55514e1617f4af1b1aa91bfa5d49ed895e53f2713ad489ed84ac15e9fd3b153f2f1719083ed8485c3761f65527b8845ddad
-
Filesize
11KB
MD593582ddff514923db06bb4b6e406c411
SHA1848641e5077ff3ac4412fe1f410c4f4dc3c1233e
SHA256c5117e4517b79844ade8ddd38d58b40b150b3b2877a828315eb23cc1a5cfc7f8
SHA512d92d93ad981f6a8c524ec845a267efbc613b380ceef27f004c5a01451c3c7b4c6941ebd23930d0e6d258075b35d1eee4301aa742ad368b483eaa71e36a2d69ea
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
377KB
MD5797684f924e5887fd19bf3e3db752b77
SHA1e19a6086c2e87eac03c802737f40e7ff842fa44f
SHA2561dc3edd13c8c702426d614addf5ef1b5380cb78b7bff7886943c21c354cada0a
SHA512bddf7202395db21d5dceb3f91338dab3f85586abff64ce78ab7df369b8b17b5fc337f2318822701c652383f7cb009da2a1e931f15676cdf1f9b3011b815625eb
-
Filesize
797KB
MD5d083a07a3dca2d0ea5ddb0e959fb8ff4
SHA186f3f43729db553d45b728b1409b73d3de5a5915
SHA25605e1c6babb787f24d8a60f8ded2c216c9bc2956970d75073a71139fe168a122f
SHA512d16259a1fcb29def140e9e1768b99d973b434c97bf7b09bd0d223143a622ee720d2531a84dd4edf082300fb5f4f00812e418c0131b196375821e612bf34f7aac
-
Filesize
137KB
MD59c7a4d75f08d40ad6f5250df6739c1b8
SHA1793749511c61b00a793d0aea487e366256dd1b95
SHA2566eb17c527c9e7f7fea1fdb2ea152e957b50a56796e53ce1e5946b165b82deaef
SHA512e85235307b85ffd3aab76ff6290bee0b3b9fd74c61a812b5355fe7b854d4c6b77bd521e52638d28e249a43d9ec7aa6f2670af2b1c671091492c7fe19d6f9a4e6
-
Filesize
38KB
MD5a35cdc9cf1d17216c0ab8c5282488ead
SHA1ed8e8091a924343ad8791d85e2733c14839f0d36
SHA256a793929232afb78b1c5b2f45d82094098bcf01523159fad1032147d8d5f9c4df
SHA5120f15b00d0bf2aabd194302e599d69962147b4b3ef99e5a5f8d5797a7a56fd75dd9db0a667cfba9c758e6f0dab9ced126a9b43948935fe37fc31d96278a842bdf
-
Filesize
9KB
MD56c3f8c94d0727894d706940a8a980543
SHA10d1bcad901be377f38d579aafc0c41c0ef8dcefd
SHA25656b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2
SHA5122094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355
-
Filesize
23KB
MD5f4d89d9a2a3e2f164aea3e93864905c9
SHA14d4e05ee5e4e77a0631a3dd064c171ba2e227d4a
SHA25664b3efdf3de54e338d4db96b549a7bdb7237bb88a82a0a63aef570327a78a6fb
SHA512dbda3fe7ca22c23d2d0f2a5d9d415a96112e2965081582c7a42c139a55c5d861a27f0bd919504de4f82c59cf7d1b97f95ed5a55e87d574635afdb7eb2d8cadf2
-
Filesize
67KB
MD585428cf1f140e5023f4c9d179b704702
SHA11b51213ddbaedfffb7e7f098f172f1d4e5c9efba
SHA2568d9a23dd2004b68c0d2e64e6c6ad330d0c648bffe2b9f619a1e9760ef978207a
SHA512dfe7f9f3030485caf30ec631424120030c3985df778993342a371bf1724fa84aa885b4e466c6f6b356d99cc24e564b9c702c7bcdd33052172e0794c2fdecce59
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2140_1611560530\0e295faf-184f-4346-beae-788cc99aa3d2.tmp
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
323B
MD599d8bad83f0629e397c26b2999e9f4e2
SHA149acee72a2b7a8a4f50c78cfb41e337addbbd164
SHA256afe7f2c3abb109c11f488952b264121e7ed66a880c5efe8b480da1a1e91a63e8
SHA512bf9a9924da496f81a4426297f739d48602a0ed3695e9ead551b25f045e3191c4a977e0af9707670b15e0a7713c6b9dd68c84150e72b538095f97ace157c50bb7
-
Filesize
9KB
MD5b7b811afddfd11aab4a0c2e0e0c98b2a
SHA1ed347398210fe755aa180ffa2c05190284ca4a5f
SHA2568ee13e6d90fc1ecf3a706425211b4dd5a44c60bcdf63c71e6a0bac73899e7bfb
SHA5120250218565a47635ee67c6654b35cda930d4d1f6fa87aaa450d7d1f9de97615a7267a523f3c004ba31af70c2c71938a46413b260a6e1fcfd97b808128f90303f
-
Filesize
629KB
MD57601bf557df4e09910466ddde0fa23ee
SHA1076bee629774e890ef09dcb917e85d09c3c60ee2
SHA256356c6d993d1b9d6bdbac355c2284e4db4da03418ce28e3abb87b6f81f5d91968
SHA512ebc8fcf9aed054f6c1f49551e9c4e43c2bc8f657997f3526541f0d7c1396c3745cfbd01a34ddbcf3fa8f918d53065e9e48901b224c3c7be50865af02db9c5fce
-
Filesize
40B
MD53c9470b08dc83b5dddad4f35e997c0d2
SHA10e97685fb33b9102cf488d5882a0fe32017aba81
SHA256cbf9fe0eefee239b3bd3e859dc51b7d9bf2dba8c59f780192386cd2655819079
SHA512830420e8e230dedce13af101e2db22b2c23be915e301b772b0306ca4b8748f9256beb1e6f1a50961e2191a6e01ca29eca381b6db360ca159a42a7d3ff3d4f707
-
Filesize
16KB
MD53c97222c910c2aa1fab0c39a1c8d2b11
SHA1c794a8758b4fa74c7aa9536effe9bfa774822e7a
SHA256c7b91efdd09d75b47036e241eb55a238065ace2c26cd8f31328e8a9f4b4102b4
SHA5123220065c655bf174c466d9ac03d3040e419f30d081983c23a757d2c0c5e4720aed2c71e88befc0d8b6987d6abd6a25289731d7f4fc9ed6348a1d762f67032153
-
Filesize
45KB
MD5bdc6d6c44fcca0b310e5b4d5f03d22c8
SHA16d008dde1c6c6dd20ba4e71ac8b1c957a6ce7cd2
SHA256ace5d1cb8c59fd43ed7eeb019fafbfb42fb1308d5229a2d0ca16ab63dfd8634b
SHA5121bc5ccbe069d4b5304b8769eda5f2a0d8c0d4acc5d8f2501440b6dd35096a1d384c9c75d553137f0dbc5ed462e0435d2a05d477e55d9848d9012aecba839993c
-
Filesize
173KB
MD5c30a3e8f3e6a8a236cdc1d58adea97c4
SHA1088c616ddd1e0ac605a0cde72f91b484db404853
SHA2563f6c91bbb2b842af6d53144f0767f6db735a7b7706e1c40e6bed7c4ce2a0a9fb
SHA512d83e01aea95d890a1dd6ab1fb006f6b58e975af87078edbce844b5dcaf972735064a36c5098cebdf14efbbfc5c7dd5d3840af760eca7564f96137c6f2fac5cc4
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
47KB
MD58e433c0592f77beb6dc527d7b90be120
SHA1d7402416753ae1bb4cbd4b10d33a0c10517838bd
SHA256f052ee44c3728dfd23aba8a4567150bc314d23903026fbb6ad089422c2df56af
SHA5125e90f48b923bb95aeb49691d03dade8825c119b2fa28977ea170c41548900f4e0165e2869f97c7a9380d7ff8ff331a1da855500e5f7b0dfd2b9abd77a386bbf3
-
Filesize
62KB
MD5c610514e5756020cfb3c727b77b2c83e
SHA14083cc96db7af4deac95b32329baa78b7a584f49
SHA2560148f8f91e2ef35d38ba66c9e01f3deeab27bfedcddc77cd782908c401ac9ca8
SHA512039625607b59612a9eefa3bd00a07be62cb531aa201d1413da190ecc9ff33e35a8c7a4d095615dc3d08856de1c0ff6c4e080bee8b7ca53174f78d349a2fc6572
-
Filesize
17KB
MD5b84723739f8d44363767e8079d1b7f55
SHA1a2edef1b49190ee9461f755727ee5e615380421f
SHA256ea3e192e5650de71f19800494c5a77541d15742cb247f93293ef4b0e09422765
SHA512f8a3935b8204dae8c5b00fb18fb9fe9071889be9a430860c3b3f8fead6843e5f2548b674bc4c514a5a099819b707a6118501d092f0ec70c85e9f298ef2a8cdc2
-
Filesize
47KB
MD5015c126a3520c9a8f6a27979d0266e96
SHA12acf956561d44434a6d84204670cf849d3215d5f
SHA2563c4d6a1421c7ddb7e404521fe8c4cd5be5af446d7689cd880be26612eaad3cfa
SHA51202a20f2788bb1c3b2c7d3142c664cdec306b6ba5366e57e33c008edb3eb78638b98dc03cdf932a9dc440ded7827956f99117e7a3a4d55acadd29b006032d9c5c
-
Filesize
33KB
MD591c1f68a488585410a4064f9868a3351
SHA134c43c41d9bb9f87c13e34e38da712da1a6bb29c
SHA25612bb6c31511e274d77180165818f10a929748c2e46344e6681b84d656d821e97
SHA512dd6e71a1a6ec78d19236897d29c4bd5bc544607346d55f2b5565f8ca9cf788cf78dc647b9b33861aef18f443334af72322756bdb5eeca8e0a46e67a5643b6d69
-
Filesize
85KB
MD5783b3be509531758ad38bacd606bac09
SHA168c05e888d3a0497b8024ede223bb4a556ce2f8e
SHA25620873f208f636794808b86a0781f60f9e9bf582796774769805828bcf51b5beb
SHA512745f7f25a5ae94793c7a7055b34d091d17351947289cfefd44a46f2141a739b9e10089fa7a7f64a4c39f32e360df05f3be9ef872efa7dad8bee86f58cabd6312
-
Filesize
3KB
MD5a50ddfee72cd2b72d7d10d7f395a3957
SHA12f4200cdb49312c78eb342d2ad415ff5f0066abe
SHA25616081389377eaa519277c3576f89ac7dde14aabae76e10c427d04c742df1884c
SHA51217be3c6d1776d17b905af6fcdf0d2b7f75af081f2cacced94811aa19a26c81298a277b584094baa6cdaddca33729078827ea5b050a213cfe04dde4911d217df5
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5ec419.TMP
Filesize48B
MD5d9a78c5f572a41658ee5a6f38ab86007
SHA18e51f4cd62407737282eb97cb96a9ce79dcf1317
SHA25651e8098c9620ab6d8245cc9ba911fbc1d7cedb09e4fda00b862298ea78a266c1
SHA512978151b1e651868e21045d203e0e843fe29efbb783dd19416f22e740cd36e08ac1a5b6acd87f56a6bde8cccf987cf932ecefdf3ef8a0c649d438dc7feccbca50
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\cmjgfhnpipbddcdmmbcfjodjgpfecdaj\1.0.6_0\js\background.js
Filesize29KB
MD571215d3e85aa687d34ae441706bc3e9f
SHA1597bbec974c3f5f5b2eceffb1dcb870b7bff84bc
SHA25655345b40109f7c1ee0e67da02202919b7b23e47b14651a19986bb535d2d8bd8a
SHA5122d19ea31a5903b6d638a6f0dbd27d69b61dcd4d9e8e1f916de8f4cee9c1fadc2370ded95b93443493b718b30c16fa5ac61004caae9d144dc2f8ad77144a34b12
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\dkfaejedefgggmibkkddljhbafdcdgjn\1.0.6_0\dist\contentScripts\style.css
Filesize38KB
MD5a2de90a2190cef036f2c6df8ab8f00e4
SHA1d2c76852071c134e386b54d0163640233e8b854a
SHA2568bb83055b42d5b706abb9b10afa55c189f2e451acc976c78430c3d91f555c817
SHA512761d49c55530694df775138dd078c5b7ac91ad2ff561d00df824bb70ec7d63b6e886ff75e195eac6277c535511618bc2c034e2db7693329886b4b87696f7dce3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\hbgjioklmpbdmemlmbkfckopochbgjpl\1.0.0_0\preferences_schema.json
Filesize7KB
MD5a192304f63ef26c80086f835cc4b7ada
SHA16963e90e752209132b728a938844c4c64dc94d43
SHA2564f72309f9378f04b3f1cb8f46b031ff513ac63e5056d96272f2bdc6d39dcddf9
SHA512be619909cd0c3465966a4018847310c1493bfdecad6f07bb28293f3dcea73dc377f5d52cca040d626368e17828eae28384fe51d20c4a71925c5f31eea8e18561
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\mccchmdkmjpgjlhckmbinjaioihkcnkc\1.1.0_0\icons\icon_active_16.png
Filesize581B
MD5651fdd0b8211535ffba66e151cb544ec
SHA1461183aa5e20f49418d1155bc3c2c200ea6b726a
SHA2562a9056415a4213c72f35b23b5343c8ad8a724a44a1f4a5e3f404f2cc404aaeab
SHA512bf98f57b44fa1c7b788ac056f5e441d373d5be389b54d93d57074d1f5eb8ace11e23c1a7509b5150d7edd24c4a13dd15ea42b6b162b4ad0b4d81aeab0f9e0090
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\mccchmdkmjpgjlhckmbinjaioihkcnkc\1.1.0_0\icons\icon_active_32.png
Filesize1KB
MD5c659bedc1017f7d06527616ce6d30791
SHA1a7327ad8c57a71cdb59c4ad7762ac16f8d1970ec
SHA2569fa3bd9fce21003ecf139260e2e8c5330a2ebe2f6a396e02e6fc52a42b4b7867
SHA5124685568aa0d6f8f22aebd1dc77eab31b2764739540fe5d5e1e47bb874680c4bbf8dfe20ff960dd7a5a51c8a37fb3df68529a4d263e8b2fcf544ae40da9c266ae
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\mccchmdkmjpgjlhckmbinjaioihkcnkc\1.1.0_0\icons\icon_disabled_128.png
Filesize5KB
MD597198949b5ec1d4a24d23879df3f8ea5
SHA1a5a0b55c98e67faa98e832ee590cab44797d9bb3
SHA256c6b57c062be90cdcaf56ff6c9c05d5753f285733bd191c6c391ccc2649549e37
SHA5125de84e22c3a88085194a470e0e57a9ee9126b24bb1f2b6c3824b2bc5ef540770f7059341036f169d26dfbc31223261187c8df4692ed36156dfff4f38b845c573
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\000003.log
Filesize26KB
MD598f596e0cb2023dd1619a4fbe6bae05f
SHA12c09bbe8e4e83659b427b4ab703cbc539041360e
SHA256a89f4f40bb553fb99051f608ce3ac98dbf5906a996304071473e8a3265f45d5a
SHA512c052023a601de0afe90243c96e085aee1c169c4aca21bc0f1f5ad488d42fe3be330b391312bf7bf9f83b03d5487b5895bb8736f99765df409d81187f907c72ad
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize441B
MD552f0bf66e780926f7b5a6fe47ea6009f
SHA111f5ad69f4a10c450e40b89171badd121391756c
SHA256d007fc9438313b2dd993d5b4d25216648e4b1c0d54f52cbb30fe06c7702a72be
SHA5123881b57c6fe84ab08aadd628ba30055dbf35877873b798f7de482c0d5ae9bd662609d54d9a12d27f54b06a6a4eadf80d4fc68abad83040bd29703d77493099a8
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize441B
MD5b832785c3d791d855be097697b2e027f
SHA1b9a3f57ec9a12b583b8c41b69786435e616965b2
SHA2560aad9413c4c82505140dff0b4bbdeeeb8f760d0c88b4e2026502dce81136804e
SHA51268f45730e587b450935c13054c60630a1ac1115093b8281a9378f1d2b34c03102d3827ab23bb8309c0937cd301803761ba1c7130a66111c8e5c65eaacc17e4c2
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize441B
MD577c702a7d8e8a6e4ef1c33e5ee0a960a
SHA1d007b4790646cc20c99849a7d9d81339d2248955
SHA25655a51b10c810155690a237eb633f8e5426f4bd97a2fec85a040cfe807d59faa1
SHA512bf81353962ab1ad719343b85e90a7d210869a4d927af6bddb8194daf81351ecec6439a22cfaaecbb753ef52647bc891b6ea042ef9e81c4cc298091941b8b8ee9
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize441B
MD5c865694a1e169d8d79284fcffe4e5b9c
SHA1e0640719c274d2fdce71d6d1990ffe0623cc2247
SHA2564447055b891a735c23736333146df851fa51ec4ba7d854e0024c1e999a1a92ef
SHA5128ce76f9008cd2d9452e4191b6086bf867a82a0d10c2da811480ba2201f2751253dd1b65ae91fcd07b555195f580da1ee4bb763eee3dea56c97a38ad6bd1b99d1
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize441B
MD587b0b5fe67b79c4cb18d2f6a431ad230
SHA1a2db2bd4b6f1c84a4c7b97900acf968a07c4cddc
SHA25649b44456ff46d40c9db7076444d86b3c44fdf8f91d7eea2b25a51caac6ca5c44
SHA512d7ffe3f17235a4de2974af402e87e2174aa4c3934dbf23135ee91dd678ed795587265834f9f324bad98d700f9eb7d77c7cb33fea05eee8679f9a4cdfc735c620
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
Filesize444B
MD55bac0dd6636c77e02733aca1c03c001a
SHA1a65ff8972f66c444bb7babac6c07c469aa8090b8
SHA256df966f2d8b9a789caf0e6bbd22f3cf90599b34a3ca6702e9f46df90bce67342c
SHA51221fb2f667fcaa955a9f773b7418373dde58b249f5da08627411e29a4c52d510bae4708989e158ad95e00d978d28907fad47497d2ec891ed678b2bf64ad2c4663
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old~RFe5f2c49.TMP
Filesize401B
MD577bf9cd46ef53673c218430947363a81
SHA1c4c5d11f6dc7f60e87b1e9a46751b56dab82d1a6
SHA25678894603987c75e79f8549af4f2fef5ae7548b3c2c6a1332d05bbef814f1f297
SHA5123d139a42e4de843a6708afb9e3c1ab270bc1dfaf1802af0199017db0661528bc39005c7f089eb235a69d938f7b571e98ff287852e22c8f7c34eb01f274caaaf0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\https_ntp2.mywavehome.net_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
45KB
MD5855b9673c037259bbc5c2650039b8a15
SHA1f10dbfed49f4a8ae9a70fa3533f5940fdada6072
SHA2566a874c3808df247fd2087589c0409186a184fb61de46cf86563b34d2ced19fe4
SHA5129a2bda59f5e32d097a0cf5d8e689b21fdcb01080df2b32c2f1a70f281864ea61fc7041b804c08f72d60baa880268bdf43213bc92a6f159c1e5da78004a5f8490
-
Filesize
12KB
MD5680f395813e14742663daf68ea06dd6c
SHA1e47966899de083bbd3c2a1482ed43656278aa2e5
SHA2568f7d3d0e6997534761559a2f9bf93ccd7f60fcaea3b3e3915511be61adcd2e26
SHA5127ab21cd3d1e6b669ee1dd7b1a8f0198339c6f43222b42a0245603263b1dedaf819b570b85a5cf03d5366aadb01c879c9b8fd003aa865b9ae3ff3806e3247ecc8
-
Filesize
43KB
MD55d0821d490836e6df95279bfae3f4b92
SHA17f99dc317ce36d1c44cf45f626e8c466b2bcd3a9
SHA2564325cf39c3a2982676cdb6fcc4e58b69713da13b164f1bea42460d403cad57cb
SHA51283de3e1bc0ae592bc56a39eb831e98c151405ba8b77b120049773e926e8078c2ce0f83e61a951ed56a48f923cff0d4e2e02c1e5dee954aa59dbd426498c7cb2c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State~RFe5e3e3f.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
2KB
MD54b38148c7257d4d7c593ba595f98cdb4
SHA13563804c96959a56ab9807ecb7d999964610e547
SHA256221ba708f7b89fbecd7580a47ed73ecb47cf9a9418aaef04bdb0f227fedd1d2f
SHA512b9eb141e4715f842e6ce80e717ded6fabc00331d1c40f36c60a619bfadcee9014a51d4ae0a019fbad71daba72c0869bd91d85b3fe3e967922bc66729117eaa32
-
Filesize
8KB
MD5ed2a4f70e7b83ae698769d970c083a0f
SHA176da05daa52c25d121f711bec1436371d8345fc4
SHA2568f7f7ef154106c046eee598a5107c6c94cefe4aa29d5322c6e9db0e5e0ca9365
SHA512f7a2efaff8a95f32a48301e90ec0bc45cdba61c1484af7b8dfc5711952c1264c3f0fb21b2cb115d08050d55a129e17fc26a839b00cbcb447c9e00ffe32c88fae
-
Filesize
8KB
MD592131e7f02e15dd7bd587eefc98b54d6
SHA135a1f38f66434775428d0edfa07ef014fd8d649b
SHA2565cbf2778062d32c02059cbc58745431491873f89705f67db39c1fd9eb370c2a9
SHA5120373d1864c0655d0694a19e5d4a6dcee049fccd821783a625d10e2862be1be61961179bdc2dc5b3bcee42a9302eb943bbb0012131940dcb4ad590dfe62fc122e
-
Filesize
8KB
MD5ac623ea00b7be39520eb5d9748dcf75e
SHA171c029b08cb3011b9572cb65912b16dad4a09ddd
SHA256a54b76040fd1ca2d6541fb319db16fb55b0cdd650269920d40729c5249767653
SHA5128bbb7d9bd01dd37da042e33e12abd6ac886c38ed81b2b6692f70ab5e2386c8b19c51b81cdd32d9346aad11fd62c11117736e499a8746c0c82abbe3fa3805b454
-
Filesize
8KB
MD54e803b72fda6b3292038294d9cf290d6
SHA1725d56f7204cfbd87ca8332da24d7058390ffe15
SHA256b0a9b4d3879aa90e79141a56eddcc61708856dda0a91005c1d421d2d8a3ac98b
SHA5120bff6ef53d76478d3350f0bfed4982e179ed23440a6f1ad041c635daea2bd274ac127dbab51c21b6ce264428601aa5638214bf391ac293b2d4d86c75a9089c01
-
Filesize
1KB
MD51be0595363517288ee8761bba6493085
SHA1dd8fff78fdd170a990bf03301487012dd11cb9f0
SHA256a8e09289996ce67ec3540c2125f01d0146ef5bccfac6a58db4c2f4c86d36406e
SHA5122a023a96fa120d2c30ecb1fd7b94fc2e25a87fa0455713853e4f009b116d36e56106ae472d1ee16acb1de9adf4ddea9014259bf818bf435561ae67e1e5b721fc
-
Filesize
2KB
MD591d800d5e84f1dfe2e21b592aeacbfae
SHA18c38858521414cf50f0a7400ef557df1d0bb0e51
SHA25603354d81a33fe4961aa88e8df14f6b9a143e86b37848796baf894a46d6806d15
SHA51284dae8388c88d86c58506910a07f8fe7e85f04d78a6bec65876d8c00cfd1daec93a3f6b3801bfd45dc3db05260ad73b08d6df67af8301829b8c3c69630e7ef68
-
Filesize
8KB
MD547736ac03c0389a5e94452b815fe18cc
SHA1c619c369686b867f9e36b37f38bb9bc467ce9b0f
SHA256c4633811d920d14bdf76953d014456d168c03f9a851b26153f3fc289dca0d7d9
SHA51269257ee62eaa044a90a084124422385b5c8a120b67ba89810c96a2798d561cb4072b7be26841004ba72c50cd9bedbc2795ae7c82e84e0432c25b729846ada8c9
-
Filesize
8KB
MD57e53de849109afad794a77516b49b711
SHA1a5bfb180426f2c3b0586bd637485c18c91216f84
SHA256c09af7d51a3d5edca3f351b257b95048f6ae34b67c8bdcb58c245c2b7f8d8063
SHA5125861d6125effa660923194c4354b165907731028af7189773d56bbed7d906436bba950b758376a3e299182a1ea0bcad6ce04fc210fe7f1210dd5162fd86eed00
-
Filesize
2KB
MD5a92c6e0fab057715ebb467ca9a1a39db
SHA168c0c85f4b86158c7585b0ba77beaf31909bbc15
SHA2562d323768c6cda5e131e7cd5b7912b8a6a5050e1a8585848936238f9a6bb8a286
SHA5124d45acfd823e76df86c5cd4fec8f9d6c495ae651ff1a588217470507258b9fa471a93aae52f8c48cac1e3f7e9596ad7b2f709329922d952405227d00474f1970
-
Filesize
8KB
MD5d29b62ca74000c4272a10b48acb27b50
SHA15417314baa30a3021eb38ff2dab0042b08e4289e
SHA256735d878c0322cf920d3db15f187b872e02d4a6f6c877a7c4600d8333b71e9860
SHA51218af2e69a3af8b6e4b0ccb9ce10f8efcac00f4f9292a1330f53b821bcb16e6d855ae6f313500df3a971a92e127305274d8a67c236fe628e1921672d0389c819b
-
Filesize
8KB
MD5ba25ba59f70d6c79088eb0c13d33e7e5
SHA102ebfa1e6ab0e40bdcfa2c41183824957bcc64fd
SHA2565f512625455300da34c0ded1a87fd926847bee8aead59cfa82eeb95658437cd3
SHA5128d03546af60e1d7b32fee455f2a76202f24a83aa38426004f46e3a7ae6c8cfb5c8ef8536c00d9e44df1ab77305ede833992abb7851aa0b5285728825ec110eda
-
Filesize
8KB
MD54df2099e17b1732e7f0ada0a0096f237
SHA1b7bbbf64c8f9b6994c73f58e71b90ed7b1c9fedd
SHA2567201b1edfbb96c1319cfd73ad0328dc5c509e6ff3a259d9b288e27020d0a4098
SHA512c948efb6d4e92aae6871ed34e5b5232b6a96b092d6ed8c72290fe5a374179336933c497ffbed7adced1fa87e6eabe7d178cdc0dec6d06f93cde99a03dd0a3d42
-
Filesize
1KB
MD5132d2d31b71786c19bc30ed017803f1c
SHA116fcbf580489116d10b4d144aa48f9a1496f89fd
SHA256e6e6cdada2b53f950f660a756cff82ecc8eb86b07c8614a40c9ba668e9bae57f
SHA5127390271780c5627ce7fcafbbc5216c059bb08c26643874e3aebb98e72b009d3732bf976629d6f12bf6b6843a8b71f4db930309eea42eb20230495e16476dbf0d
-
Filesize
18KB
MD567d30a2a0559e36a403b23dc7f2e527e
SHA19ce2c6511349caaafd56f52989cb7765cce49881
SHA256addcc5c03d63aa5996d116967b75dc7def7933316d002a2f269c1f3711c40378
SHA512fd74c0711b66b99bfa317bc153fb7ff9cbc3103c285ef8e9c57dd3ff20d6907f11429a92d6896c59ddc2e8d4ae801eb82483100a3215d3042c5425bcebdf9252
-
Filesize
19KB
MD532a8842ae7109122723e518131293668
SHA1aa4243ab2c51fadd9229d43a6a31c3aca4121ad1
SHA25629bc604fd2a9296106c017381ce5babdf614183a5861a258e4ef0bbf5116b747
SHA5121ca4bee55675bf85afef950cb1833cea4626660f96f97068f7a0cb7f3d8d930b4cfda2d8c0cc844f768fcfa88ce884a84308871d7abf4d2f0ed7d19af44aa639
-
Filesize
20KB
MD53496c3c34157ee9eb568eeef78dbda43
SHA135e46b8742e26b8d9ba257193c3747f439d9ae37
SHA256c5a1631f161931fa735b9a4175af552516e0d0d592cd61db998f1a6248707c94
SHA51286c069578ceec32f07df88cc000bec2cc74f9d8a3c61be249adb1c5a6c5c1f1c83e7402e31f6fd49cd09a998dc74f7e7714ac7cd6d6cd4c2e2290d2a88e5bcc2
-
Filesize
17KB
MD5255c2ab09cbab939905f7ec31678bfc6
SHA1eb960cface094e8eede5bedc4267c97d9af6fde1
SHA2560339a5f3dc7e0eb2cc1418e9a90d718051e42b99450b00e5e71abde5383954c5
SHA5128f837e859d505927e1b601e39d9561c727a5975005a3856963866044fdd74148731ebf64c0e3ffebaff06a741bf6e52ea1b7db6631134286dfeebb800dc1f04b
-
Filesize
18KB
MD5bb39f877595d42e186e51ea5bc66c093
SHA188dbad72031f70917f467f465e730bb3c494f109
SHA2564c55a8e8229929c32455735d959a1f85349ef60044e4c14fc61d4e88376c07b6
SHA512b4bd6455b947378f8703b78d9830517372cb2517f5110b4c0cbb9b67feee778e72d6a86d92d5bab6820e4d7aeea9bec6d4bf26f1296fcb473a9539685bef89c2
-
Filesize
6KB
MD5f0e4df55e3e3941f71cd49b5f3f48c3a
SHA11f61e966a3dd42ea5430bb557bdb63df9744da80
SHA256a095fb6a419ab41eb2c0e6ba9b8e721618990a60974a8eac1491ed1e5e0aada8
SHA512d1ea6544cf704a08b1055f86f422cacc16a093f97c0ce2ae7ca9a4ba6c0bf4c92316ff7bc5f642df373118a68d49067cc2b6c91777872bddef0ec41c6c39638d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\2cc80dabc69f58b6_0
Filesize24KB
MD5ee819e7e26182ffac761c16faa90dd34
SHA1f1effcf04a18cbdfebd048fbec047abe4ca20749
SHA2565c9c3b2977b0960092c65e72eaeafdcb0a082625e93b3cc81588b002cda67d95
SHA512929521f19e58c7f75df3d3117f1f6de1ab2c1cf943b22de90b90ab9d54b41c94834c50670ac2c3dca83e1030a1464eebac76b13515052d9d8be9c33b43c011c4
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\d0757ff92c7cde0a_0
Filesize168KB
MD586fda5f6e203706dd78adb8531f14c6c
SHA1f3072853b4da44af82db29254b9c805c7454731f
SHA25652813d12ed9d19d82febee10a7a2c90f0fbea6c6e473e46d62c7f105ad89786d
SHA5123dfdb7b12b379b8740bd1b603cc541093f895a36be908f11c94ddebbb13871f8f18892910de7f6289dcd5c0b1f6030db92623ffd165f817704359e9ed098610c
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\d0757ff92c7cde0a_1
Filesize372KB
MD5d23e495cd07da46d7f8977744e950c08
SHA1ce61124186404d2a9fb6868c1f886b5fd16cde8b
SHA2563092a033d472d0f06cf6e484bef9a622c7c4f700d094ec371fafcc8e39b62996
SHA512bf1ca8d777013452463a0cec17e49a75e6e0fd5a9c3ad513ec96ff16affb4154d811aecac64c84febf60fe08f7595eb893e6580d474ab83ff97b8c4fb6486afd
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\fa813c9ad67834ac_0
Filesize449B
MD55a186de3cd1aafb9941a0eeae887cd3e
SHA1daa9c1ce1b967ffab43c663073bb9205b7930c65
SHA25606192ff1c2be03d00aff4de6a4e3af56604e0740860fbfb31ab819c54ae770d4
SHA5125e6d1a3a36becbc3ced2ab3f114383848feeb345656c427dcd7f2d442e8d2884c1e861cc6c8fe4e951cbb143b52934cd6f1d5262b29a6030627c027456d1219c
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize264B
MD54a55f9fcb0abe0a88fada13ceaac12c1
SHA137811c40449f9fe1f22bdae141c219449139533b
SHA25611af01e0d92ef658bc0545209f0a9ae129e446644830a5f078c4db2baa384b54
SHA5120475c287a7008d0b9006047b10eff23a324efcb067684dbf8ce1888d963ca34646d60b524003d7abd8f69328808b827dbace23e5a661713c7509f96abc997122
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize336B
MD5d78f0540242aaf44f592ef99a86a1172
SHA1b41909dd63b3e5e2fa334bb544f8477bc553e051
SHA256782e4e791d471409f2dcac958ac05ad29e86085cd5d2916add8a0997ace33399
SHA512da017e273d2304509b14e89be25c9d234bc69d5b779d4e6b8f6730fc8b23971dcc20883a015c66a711675dd77df67c21637a3585ccde5aaec4d039fe39b046b3
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5da2ca.TMP
Filesize48B
MD51ba2b04e1cbe1f35636ff35da663281b
SHA1903c20e24d7784a098c04a99c1f390a7b3c04370
SHA256d5cd688984c373193e937ff810facd827afe57998dae0f2d8b15b6f6c0133dd1
SHA512fee4a2b29fec70a47b7d3c82c048c7ba127ce6c100a6e81c51d48f2d96256e4ececef92c31d26e40df63d994236449bc94fe845885869b04c62b54548ce3209e
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Shared Dictionary\cache\index-dir\the-real-index
Filesize96B
MD5eb68f7412e7dc6b8d7d54a16792db940
SHA1548326f37866ba1caf830fa0d0ce69490dce0a94
SHA256a1027a61f59de1698133009744d76878dd681d04a8ce7dbd57b23ecb215d50d4
SHA51278299bf9e51ed193940e962ed9f59b741353b3d76e4de2b597a4d54a5003014de22e5d693f460bcb8bcec4f5fd348c8c4afaad0ddf2ca1cc9054d17484118d85
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Shared Dictionary\cache\index-dir\the-real-index~RFe5ebc59.TMP
Filesize48B
MD51e86cece316d8c05687b2296a38faa57
SHA19244006572ea8c43b64474ca044a369ebfe3f7fa
SHA256aeb7d102666842eda00081cc2162a5f622954ecfd07f2eebeb58da191840788e
SHA5124e9c6734f6f47626837bd502ce02b8c207a14b1d84fc1b3c1be611c8b799b1af32e24d2c1a4559c656e01ca8b084c1aca2cef6b9551d4616bd95bf199af6f08b
-
Filesize
7KB
MD5d28b6246cba1d78930d98b7b943d4fc0
SHA14936ebc7dbe0c2875046cac3a4dcaa35a7434740
SHA256239557f40c6f3a18673d220534b1a34289021142dc9ba0d438a3a678333a0ec6
SHA512b8dbebe85e6d720c36dbdae9395fb633fb7028fecc5292498ac89276ae87bd6de36288fbf858f3476e18033a430f503acf6280596449dd0478b6ab7139f3cea6
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
14KB
MD57f598a5d74f5139dbf4992fd81d868b3
SHA1b9aa4bf2d6f057ccc03250ca40b99aa2ce5bc232
SHA2567efbdaaa66bbae2b1b0697546a51879e8daf9979b011ec05fe54bb134f4d864f
SHA512b7be6619ae88846fee835f9aaeac0425aa568cbef187e4d2631eddc7624c162ed9ed02c30a7dab54d549beaa7b4a9d03d3b55fac80f23a10f7b363f51f3975c9
-
Filesize
12KB
MD53e7e3ed8ff6bdbceb33a316f060bf899
SHA1a8d88fefa19f813838ae764770c5b8de391e318c
SHA256fc78314e6298ae4b25ff28c853e6df7733e06fbcb87b4ae4d91d9ecf69a122f5
SHA5121f7e94b806f4c3a740e3f674deb09bcaab0ffbe0ec0e0a24eba2fe25b99de9f3b46f9e888367682e9cafd38c198132c267dee0966e2ab4f73681664d9805b983
-
Filesize
5KB
MD571e8224f16e96d00c3a58aebe4d8683d
SHA10cabd6e7fd9736fdeb032c2f0f65a150871baa20
SHA2563534346c4de9c80e16d29b6e9500b2638ad8b22ad619c99816f26502db49d81b
SHA5120c100440e03af8ef19002a6637075b6c6ea1879290e30f42c4426df5b240731d7d7e153636bbf417a731ca2996a794a9fc33abbd44a60b425d23c2cc7dd83e8d
-
Filesize
5KB
MD58aafe138826d73ac1b601aa96ce5e2cc
SHA13f88c640c761cfb94b13a40f1d4458e7fc0bfc65
SHA2569153b797c336ae831634d00a5755bac5d54721431e3dd43d8a49a351d7607972
SHA51240af36d446a5f6dd1cc6256fc24c96fab8c8de30fe1ef246ce1fd405465b7d0caefa4e5e38598fd08b2bee4562f7b2c1c21f7a15a1a860c05a4e6f70ea426177
-
Filesize
141KB
MD557086b02f74c3fe7b79a5e2e3d852322
SHA16420387225ddcd5210175de4f3fdb0ab2be8ee9c
SHA256a1b5be8d4aab349aff58ed34e1f3bc6647cf440830da0a12a8bd5a1c976c6407
SHA512b195eb9a9129863e75be603b00b85ecfe46360910529fb38513af6940f9d17efd56f234b47963452329cd85b16bebb5a85ab5d304743e57d33bafd5b59900468
-
Filesize
11KB
MD5d6aaf47bc3c3b1728e74f7e596d95e96
SHA1c226a9224caa9a2350b7cb8a395837016d9cc40a
SHA256a5db8d9c2c9325415a30d2f33f215d954829382ac808211ac75e777b3841c767
SHA512b88337817a281d4b25ac6988b3c38580babaa4b6760e1159eb4f95d42ca2336fc004bb51d0c8d672ad9ff1e5afc6549553cab0977510f3cf7d2a9e7b475a2f72
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\PrivacySandboxAttestationsPreloaded\2024.12.25.0\privacy-sandbox-attestations.dat
Filesize7KB
MD54c2e32747378086461b17f88a16f2726
SHA1ceed0a315d7dec6a64a657e41367f8f12c27b276
SHA2568ba74f3d4f7c6a75f559afab58301ecad35dd02cef3a566df396bc8bb9afe280
SHA512258e49112a9bdb694496e300f90a1ba0d713dd377e7052f4041391f14ae01c441a992cd4c662a06d0f227c4f83f15f9e8983800576e1b8901b30e3560c14aa77
-
Filesize
2KB
MD5e2f792c9e2dd86f39e8286b2ead2fc70
SHA18a32867614d2a23e473ed642056ded8e566687f9
SHA256ac354a4723aaa4f06bec385ddde4a4d0983ad51456f52b31a8068ec97d5b5ea7
SHA5126a7af0ca1efa65a89a9ca3b8df0d2e24f21d91673c60cdfeeb02d33647442b01d535497249542f40e66e0d2dd3e9f8ed1f4a201fd97138d07a2b71366737e580
-
Filesize
163KB
MD5bd6846ffa7f4cf897b5323e4a5dcd551
SHA1a6596cdc8de199492791faa39ce6096cf39295cd
SHA256854b7eb22303ec3c920966732bc29f58140a82e1101dffe2702252af0f185666
SHA512aa19b278f7211ffaf16b14b59d509ce6b80708e2bb5af87d98848747de4cba13b6626135dd3ec7aabd51b4c2cfb46ed96800a520d2dae8af8105054b6cd40e0b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Subresource Filter\Unindexed Rules\9.53.0\Filtering Rules
Filesize73KB
MD5eabba602ad039867b52e30e3e59edc38
SHA1fac94381cb8bd64d6ee5247060a3a3103fcd6d56
SHA25668ef948a4727c058ed027c201eed5f749a508ae2732518188043af70e6e41e75
SHA5126c3fb4155fb43a544a4847794511a903a2e2b0dee2fac6c6378c735d8194ff0d7b095dc28eff96f01e42b97e3bac6c68b88fe25d6520dfab131acfdcf88adfac
-
Filesize
6KB
MD5b4434830c4bd318dba6bd8cc29c9f023
SHA1a0f238822610c70cdf22fe08c8c4bc185cbec61e
SHA256272e290d97184d1ac0f4e4799893cb503fba8ed6c8c503767e70458cbda32070
SHA512f2549945965757488ecd07e46249e426525c8fe771f9939f009819183ab909d1e79cbb3aeca4f937e799556b83e891bbb0858b60f31ec7e8d2d8fbb4cb00b335
-
Filesize
865KB
MD5959460a18173908111523bbf4c39073e
SHA1c42a9a7042f6d87a6a9de7f9bf378f1fe9485fcc
SHA2565820d0bf9cfc363ff929492b1eb6df430039f4ac0e212a5b5411f7c2614f79d0
SHA512291decc0f58cf71d7929a52d2c21a07590c02bcd202b73fb20391d6d0c7dcbe3aec24e02606f22dbd589ee2546a0eb8414c232f74ec646a1f26496c280705600
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5823c75eed5fcf313d6816488e1067c51
SHA1706a8d7f5813b4b7f2654a7aa7dcaca5b977c24f
SHA2560bfeb3f4bc32a9c1ebc2a38bc77f19c9cb766e47256284f776ad884813d49766
SHA5121d987050cdf3595a563624ee462910032d166d789ffebcab0f1184731ce599791bb1580511c10e78cca0b2cb3a697a9fc1c8d3febd781a339b25426e6db2d49f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize11KB
MD5d4d1275cc425789be5af4c6676965249
SHA1a8d5c6756a6c588d78268ceac18a724cdef9ad14
SHA25640d80b4a9659be28a47cc0699b0732eb8131819220227a80cbc3664ab1fb8922
SHA512a090ecd1e1c010e1e66573f9793397c387263ef871d5b3bc0cb36cbcdc0f3760daaa0054e66b53b0a3412a7d46d245985216b981a544b77c826e33856d5e9f2b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5aeae6fec1653cb14be413c47e41ac7e5
SHA19285d3ba451b93bf4215305563f3b5e604825a72
SHA2564b47d950a16a618f4d7e2974ead10a42cefa82b3ed14701bb7c81e6a47a5edc5
SHA5127a42b1162492302cfa24f0ed6b09310a6120da23262dc4ecb469fabadacdcee1894ec60a7f3308268a7daa21c77be728358aaba55fd66b49dbb4ad5f672a625f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD55f257681c0d5490406bc27425d6f6fd7
SHA11a7caeb3ed53fafbf5f7a069f9c82acaf90d9943
SHA25650cba654bf80f5d059eba8a4e86a5330798ab2ec8d05f47d1853416079f2bce1
SHA5121d581a051023779fe59e16637d12a812489a2b3a98d35b575ba12910b69fe378c6c9f3870757fd63fa6b0cb6db3adec75f46cba65e622039ae1d2e9ff3af2a1d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD595c59fd6eef5aa17566bf7c52bf7f21e
SHA1b1021326a992183e5683a93932a3ec23f40ffe4b
SHA25644818a9fff435df2755e5686c4d8c14c07c9d34a472d57926fa38f6300209a7e
SHA512ff390e38d8e04544cc7f471e9ef83bea94e86c2300f426da621e7615e605bd7b98b7cf2a0b670e1f69d3eb4708a2a1acd1722037176ea99efb23f818836ac939
-
Filesize
2KB
MD51370564521c71a6c0400f75532c30b07
SHA157f6120632bda6fc4fff92a678636643b9278740
SHA256384cf60cb61196b3bfc518319dbb63435384af020202c058055166ba79cba493
SHA51219f1161497cc32430c57ebfbcee005dd7e1900a6140d7970beb9656d21c6114e51452e2cfa008605e858602977480e27401da86b850c513fd218a2f2d49b304c
-
Filesize
2.3MB
MD5d7d4d1c2aa4cbda1118cd1a9ba8c8092
SHA10935cb34d76369f11ec09c1af2f0320699687bec
SHA2563a82d1297c523205405817a019d3923c8f6c8b4802e4e4676d562b17973b21ea
SHA512d96d6769afc7af04b80a863895009cd79c8c1f9f68d8631829484611dfce7d4f1c75fc9b54157482975c6968a46e635e533d0cad687ef856ddc81ab3444bb553
-
Filesize
1.2MB
MD5c9db6b5c84be13a43ad23cc204e4bc52
SHA194bd6634303205715fd04f8aa10d75158390e4d9
SHA25677200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688
SHA5129273493c5e5ea24b2f5ee219fdf849546e85b3f5cc24c970f1ab6fdcfe961d96ca6fd41c96f9d915892ab24ce7ff409f0f5a6569b0225e95d36afba51615f8d6
-
Filesize
77KB
MD58ae3c300aa21ca19862d0cca905f2f4a
SHA15a74b41e337a9773029c4b93d4526100b098ac79
SHA256c6cafaa3c592e1754703ec67c5d0d0a408008e65e19f14867707848e7b952583
SHA512698ea011ae99ad0482821e0ccbf6f7253a12953c2b05333c2747f4e3b1adeca205b245184e6b74536587bfd7734ca0a18b78b6be107a1ab0ba04bd2218807497
-
Filesize
152B
MD58f2a5b7f9d9f5ef37f409ac6da279685
SHA11854129bf55f730c0f52fdf26cfd9ffdfd3a583c
SHA2565fe847bb8844c12d37ebffc5db431c3bd0fea371a84427fa9122c3ecdec0597b
SHA5120090e5434b8e8f67074dc5d1a06d9f8ab2fe6fc5103d96b160e462bd9a2d8214a4b2563d81add088ecb2409ddcab81b2743ba74dbf4da99d01d0cb892fa518d7
-
Filesize
8KB
MD58ffdedb6d064b47c816d82dce38677d5
SHA1f8665f5a8774a58eeeeac94f995b485c1fe2edcb
SHA256dfdcfb3bbdf1c289d9dba0645639861a1e7ecada0634c464193018ac1f2c73dc
SHA51285cb606f1527a79fc3d415b13778ddbb3ab67cb99b2406996329f13fdce1475b7bf43c7409a3c991798b68a58bc74cba5abe09005c74c13d3b6514c873dd1b3d
-
Filesize
108KB
MD5b282ce9b81f606d1c6cbda554dcd4efa
SHA17554ca07096a2e410f2cd3c98beb7b7e6be27f3a
SHA2561893941e9dd1ca1296e7f575a9442fa1cc53dfeaf2d1bc94d01608ba9e7e31bb
SHA5129e71f3cb4ea67831dbee5bb4cbb2dbd9f8ff8ffd1158fe2fcac41c89169a9aa3236c8d163f7d4e9df5e2b70ba2be20fe3af97bef70be40f45dd11acb5b4bc184
-
Filesize
5KB
MD51edfbee3b36874dda16f9dd275c6faa2
SHA11afd44090213f5392de733f0f7a6c3d7a990a193
SHA2566ff60c3b6a2edceb584dcc283901a0bf1ed57f4a9ee2974fdcc7567430cbb9b4
SHA51284769bb2b26c7d84e7dd8b771dc5958f99689a3ab9c18cad0813b3b5af58c71a51fba2fbee50ddf8dc94a2df3b35ea002e14e6e98c016088a26490f4c0c89112
-
Filesize
98B
MD561a0caa53e5208cfdab9764fbb7aad34
SHA16746cd3eb4c15a490f28d474f0529810ad1d5e5f
SHA2567f1c982656cd50552726e77a380c095e81d24071a4da272e402ef1c3e5a55855
SHA51235c19c9062b963ae5bc7258672ddb26e5219e78917797cc04d9449fbc05b5fcc5a864828f503f826ce1ab9620de79cb2b182a3fe9d247252b3c55632a4dd5945
-
Filesize
108B
MD554fe5b510967a920d1ea789be84feda6
SHA135c9a6f3ccabee0e1e79248e740d0124a81ae5d5
SHA256f16740e1d0d02d2921f777589d1d81fa1843af65b3854fb5286e409ce9d27baf
SHA512f4d1a9ebc785cf9b27612c03347b0a0240412ca460ed078581000544f6ac607f4b46a4b3c34e134242fab37e5959522553c60f42b656d36844f7fc285d09a003
-
Filesize
114B
MD5c5cadab1f82f9b71621c1e776cab86cf
SHA1c98f0a50560d2d6c60105426a0435f95023a7237
SHA256a311aa850be76b377f9cf8c39ad706e597b0e52ebf27f5a05dab425271f6652f
SHA51204dfbea8d35ff5fb2b9926ae095a5243fcafb8bd2ac269bf09cae2daff03d67e777f157649a25ecd388566c54219aa85eb4f6db213c8b1fa001526c5397cce80
-
Filesize
73B
MD5d0d700d97af7329eba4106663e78eef3
SHA13edda685dd4c1784f4367145b4bc33c0931a3f52
SHA256e8d45358e5cf9c0d78c905f62747c374e28c0b3104fe63611f795271d68213f3
SHA51228c97cf9009557bdaba19edad046bbe1b0dc6b1c826402beddaa19412bf854fef8bd58f9faaa5091bcd43fa55c65bb69cbad9d2b9b222185e6a3cecddfd3650a
-
Filesize
76B
MD5c08a4e8fe2334119d49ca6967c23850f
SHA113c566b819d8e087246c80919e938ef2828b5dc4
SHA2565b01512276c45ecc43d4bfa9a912bdaf7afc26150881f2a0119972bffdbd8ab0
SHA512506f9f4fa4baaa4096ce10007eb09cfa95c9188082053b9ff7f2dec65164ff57506b6a8fea28d58783700f257c982aef037afc33f62da8da281e67636430dc23
-
Filesize
94B
MD5f73a7b59e5ce88d9ed5351baf280823f
SHA1fc18c3e5938c3139a0bd8c157dcdab1133f2f204
SHA256baa8deb4812559349d66d5899a75bd073e59cd39cc9ba3f10e88280468d9cf21
SHA512277ab44ddb3178e976ae34bc9f9ee4e0f2e09d33cc4b8aed7b37d8cf53ec893d47ad2601049c4cfce4dbb2d04c6dbe2269c19f7936f74675e65d92f2a4ea5fe0
-
Filesize
98B
MD505c5976d715ddd3cd7c7cfb35ed3ef25
SHA1814895d5d1b3e221dd20fc175aac0214ada6f83f
SHA256a5f3d847ebeea9c9e21bc1640672ba84c0f15f0010758a50e384780f337eb119
SHA5123951a45638e6f615eb022dd65b5e00fe5d4d77b79c18fc4cc5714a59053125b3b14ec7655b3405193ae27a035f2b3dc9e98bb76d7da6fba1266549ec709506fd
-
Filesize
76B
MD54aaa0ed8099ecc1da778a9bc39393808
SHA10e4a733a5af337f101cfa6bea5ebc153380f7b05
SHA25620b91160e2611d3159ad82857323febc906457756678ab73f305c3a1e399d18d
SHA512dfa942c35e1e5f62dd8840c97693cdbfd6d71a1fd2f42e26cb75b98bb6a1818395ecdf552d46f07dff1e9c74f1493a39e05b14e3409963eff1ada88897152879
-
Filesize
69B
MD5fb195043cfc35ce711b45934e387267b
SHA16f1aaafee57a3da2687e9fc8defe2dbc7cba0e07
SHA256aeb364b60303212808fac02eb490ee5b054ae843ce084376e5981ef8767e5198
SHA512bd7fee1d6f8e51137c849d76ff53f3b501d60ddce83cce18f3a217703d3d8b1a1cc7696b656c666d4f6de62a17ea2407c857137d12e0b6ac7bcdde4b3c8ff86b
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
80B
MD59e72659142381870c3c7dfe447d0e58e
SHA1ba27ed169d5af065dabde081179476beb7e11de2
SHA25672bab493c5583527591dd6599b3c902bade214399309b0d610907e33275b8dc2
SHA512b887eb30c09fa3c87945b83d8dbddceee286011a1582c10b5b3cc7a4731b7fa7cb3689cb61bfead385c95902cab397d0aa26bc26086d17ce414a4f40f0e16a01
-
Filesize
111B
MD5fecba6c3128a97f09a1173779924be7c
SHA141645675ff089fc6059bbe1ed4b049502241e7fa
SHA2567ef57c6645a8d144047d276b5d41b153c4dc63cf3627c32db018ae64b4e6d92b
SHA512c1193abe0bb4a9359e8e73332475995bd042149f62a67e67d37549993c7130589db809c53657abb7a0f9c518f975f270debeaf7fa70327a81b8bbee233035aad
-
Filesize
1001B
MD52ff237adbc218a4934a8b361bcd3428e
SHA1efad279269d9372dcf9c65b8527792e2e9e6ca7d
SHA25625a702dd5389cc7b077c6b4e06c1fad9bdea74a9c37453388986d093c277d827
SHA512bafd91699019ab756adf13633b825d9d9bae374ca146e8c05abc70c931d491d421268a6e6549a8d284782898bc6eb99e3017fbe3a98e09cd3dfecad19f95e542
-
Filesize
72B
MD5a30b19bb414d78fff00fc7855d6ed5fd
SHA12a6408f2829e964c578751bf29ec4f702412c11e
SHA2569811cd3e1fbf80feb6a52ad2141fc1096165a100c2d5846dd48f9ed612c6fc9f
SHA51266b6db60e9e6f3059d1a47db14f05d35587aa2019bc06e6cf352dfbb237d9dfe6dce7cb21c9127320a7fdca5b9d3eb21e799abe6a926ae51b5f62cf646c30490