Analysis
-
max time kernel
515s -
max time network
525s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-01-2025 08:32
Static task
static1
Behavioral task
behavioral1
Sample
4. Exploited; setting boundaries and getting help Y10 (1).pptx
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4. Exploited; setting boundaries and getting help Y10 (1).pptx
Resource
win11-20241007-en
General
-
Target
4. Exploited; setting boundaries and getting help Y10 (1).pptx
-
Size
169.7MB
-
MD5
62911683f5d3dd161fbd98cbb9fad4a5
-
SHA1
9f3b276dbe4de06e50f67785679b6ae6fc854069
-
SHA256
b2f036d7fe74586b0194ea6b4c83fd98b728626a4f7995fd4e5069ba6c1b35a5
-
SHA512
c29e6053693bfe4dd9fc6bf01af5f8c4294a69b8a4f133d0188f3e5a338b22034a7c741e9af937c7be540b77ce1f7cfd7962d39e6d9cb52892016506578e09a7
-
SSDEEP
3145728:qzHImWDjD48RhBLjYetbJZAHXlQBE5Jgam38vROyoMW0otTs79W69S71p29i:c5ejDfRhBfY+bPAHXlQGvg3xdMW0oxsy
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\software\WOW6432Node\microsoft\Active Setup\Installed Components MSAGENT.EXE Key created \REGISTRY\MACHINE\software\WOW6432Node\microsoft\Active Setup\Installed Components tv_enua.exe -
Downloads MZ/PE file
-
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 64 IoCs
pid Process 5968 Wave Browser.exe 5920 SWUpdaterSetup.exe 1140 SWUpdater.exe 4064 SWUpdater.exe 3496 SWUpdaterComRegisterShell64.exe 4312 SWUpdaterComRegisterShell64.exe 4608 SWUpdaterComRegisterShell64.exe 4032 SWUpdater.exe 3008 SWUpdater.exe 4908 SWUpdater.exe 6960 WaveInstaller-v1.5.20.2.exe 7052 setup.exe 7072 setup.exe 5476 setup.exe 5212 setup.exe 5028 wavebrowser.exe 6700 wavebrowser.exe 5624 wavebrowser.exe 5200 wavebrowser.exe 3616 wavebrowser.exe 4504 wavebrowser.exe 4872 wavebrowser.exe 1404 SWUpdater.exe 6092 wavebrowser.exe 4364 wavebrowser.exe 5996 wavebrowser.exe 1644 wavebrowser.exe 5392 wavebrowser.exe 3296 wavebrowser.exe 6008 wavebrowser.exe 1448 wavebrowser.exe 6576 wavebrowser.exe 5308 wavebrowser.exe 5068 wavebrowser.exe 5248 wavebrowser.exe 3148 wavebrowser.exe 5832 wavebrowser.exe 4864 wavebrowser.exe 5204 wavebrowser.exe 2080 wavebrowser.exe 7124 wavebrowser.exe 7048 wavebrowser.exe 6984 wavebrowser.exe 5604 wavebrowser.exe 5920 wavebrowser.exe 6440 wavebrowser.exe 5420 wavebrowser.exe 2104 wavebrowser.exe 1960 wavebrowser.exe 2472 wavebrowser.exe 6292 wavebrowser.exe 6108 wavebrowser.exe 4560 wavebrowser.exe 4064 wavebrowser.exe 6856 wavebrowser.exe 6836 wavebrowser.exe 2216 wavebrowser.exe 1040 wavebrowser.exe 1544 wavebrowser.exe 4572 wavebrowser.exe 6948 wavebrowser.exe 6980 wavebrowser.exe 7000 wavebrowser.exe 2648 wavebrowser.exe -
Loads dropped DLL 64 IoCs
pid Process 1140 SWUpdater.exe 4064 SWUpdater.exe 3496 SWUpdaterComRegisterShell64.exe 4064 SWUpdater.exe 4312 SWUpdaterComRegisterShell64.exe 4064 SWUpdater.exe 4608 SWUpdaterComRegisterShell64.exe 4064 SWUpdater.exe 4032 SWUpdater.exe 3008 SWUpdater.exe 4908 SWUpdater.exe 4908 SWUpdater.exe 3008 SWUpdater.exe 5028 wavebrowser.exe 6700 wavebrowser.exe 5028 wavebrowser.exe 5624 wavebrowser.exe 5200 wavebrowser.exe 5624 wavebrowser.exe 5200 wavebrowser.exe 5624 wavebrowser.exe 5624 wavebrowser.exe 5624 wavebrowser.exe 3616 wavebrowser.exe 5624 wavebrowser.exe 5624 wavebrowser.exe 5624 wavebrowser.exe 3616 wavebrowser.exe 4872 wavebrowser.exe 4504 wavebrowser.exe 4872 wavebrowser.exe 4504 wavebrowser.exe 1404 SWUpdater.exe 6092 wavebrowser.exe 6092 wavebrowser.exe 4364 wavebrowser.exe 4364 wavebrowser.exe 5996 wavebrowser.exe 1644 wavebrowser.exe 1644 wavebrowser.exe 5996 wavebrowser.exe 6008 wavebrowser.exe 5392 wavebrowser.exe 3296 wavebrowser.exe 5392 wavebrowser.exe 1448 wavebrowser.exe 3148 wavebrowser.exe 3296 wavebrowser.exe 6576 wavebrowser.exe 6008 wavebrowser.exe 5068 wavebrowser.exe 5068 wavebrowser.exe 5248 wavebrowser.exe 1448 wavebrowser.exe 5248 wavebrowser.exe 3148 wavebrowser.exe 5308 wavebrowser.exe 5308 wavebrowser.exe 6576 wavebrowser.exe 5832 wavebrowser.exe 5832 wavebrowser.exe 4864 wavebrowser.exe 4864 wavebrowser.exe 5204 wavebrowser.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\Wavesor SWUpdater = "\"C:\\Users\\Admin\\Wavesor Software\\SWUpdater\\1.3.135.0\\SWUpdaterCore.exe\"" SWUpdater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tv_enua = "RunDll32 advpack.dll,LaunchINFSection C:\\Windows\\INF\\tv_enua.inf, RemoveCabinet" tv_enua.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks whether UAC is enabled 1 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SWUpdater.exe -
Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
flow ioc 211 https://storage.googleapis.com/script.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName wavebrowser.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer wavebrowser.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\SET412E.tmp tv_enua.exe File created C:\Windows\SysWOW64\SET412E.tmp tv_enua.exe File opened for modification C:\Windows\SysWOW64\msvcp50.dll tv_enua.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page1.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Bonzi's Beach Checkers.exe BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\empop3.dll BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\SSCALB32.OCX BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\sstabs2.ocx BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page12.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page13.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\Thumbs.db BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page18.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\P001.nbd-SR BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Options\uninstall.bat BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb008.gif BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb015.gif BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page11.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page3.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page9.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page9.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\CHORD.WAV BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\ODKOB32.DLL BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\sites.nbd BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page5.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\~GLH0046.TMP BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb002.gif BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page5.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\sp001.gif BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page12.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page10.jpg BonziBuddy432.exe File created C:\Program Files (x86)\Wavesor\Temp\GUM1B64.tmp\SWUpdaterBroker.exe SWUpdaterSetup.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\BonziBDY_2.EXE BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\BonziBDY_35.EXE BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\BonziCheckers.ocx BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\RACREG32.DLL BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\BG\Bg2.bmp BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\MSAGENTS\Bonzi.acs BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page7.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page11.jpg BonziBuddy432.exe File created C:\Program Files (x86)\Wavesor\Temp\GUM1B64.tmp\psuser.dll SWUpdaterSetup.exe File created C:\Program Files (x86)\Wavesor\Temp\GUM1B64.tmp\SWUpdaterCore.exe SWUpdaterSetup.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\BonziCTB.dll BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page17.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb010.gif BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page15.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page6.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page15.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page2.jpg BonziBuddy432.exe File created C:\Program Files (x86)\Wavesor\Temp\GUM1B64.tmp\psmachine.dll SWUpdaterSetup.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\j2.nbd BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\j2.nbd-SR BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\t001.nbd BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page16.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page4.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\j3.nbd BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\SSubTmr6.dll BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb013.gif BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page3.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page13.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page6.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Uninstall.exe BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Apps.nbd BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb001.gif BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page0.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page2.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page5.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\sp002.gif BonziBuddy432.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_351652268\manifest.json wavebrowser.exe File created C:\Windows\lhsp\tv\SET411A.tmp tv_enua.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_407524198\manifest.json wavebrowser.exe File opened for modification C:\Windows\SystemTemp wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_2012240058\_metadata\verified_contents.json wavebrowser.exe File opened for modification C:\Windows\msagent\AgentSR.dll MSAGENT.EXE File opened for modification C:\Windows\msagent\AgentPsh.dll MSAGENT.EXE File created C:\Windows\lhsp\tv\SET4119.tmp tv_enua.exe File opened for modification C:\Windows\fonts\andmoipa.ttf tv_enua.exe File opened for modification C:\Windows\msagent\AgentMPx.dll MSAGENT.EXE File opened for modification C:\Windows\SystemTemp\wavebrowser_installer.log setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_2012240058\manifest.fingerprint wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_1435538123\ranked_dicts wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_1435538123\passwords.txt wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_1435538123\english_wikipedia.txt wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_446884477\metadata.pb wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_1408963244\_platform_specific\win_x64\widevinecdm.dll.sig wavebrowser.exe File opened for modification C:\Windows\msagent\chars\Peedy.acs BonziBuddy432.exe File created C:\Windows\msagent\SET3CA7.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\SET3CA8.tmp MSAGENT.EXE File created C:\Windows\msagent\SET3CBA.tmp MSAGENT.EXE File created C:\Windows\INF\SET412D.tmp tv_enua.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_351652268\LICENSE wavebrowser.exe File opened for modification C:\Windows\msagent\mslwvtts.dll MSAGENT.EXE File opened for modification C:\Windows\msagent\intl\SET3CFD.tmp MSAGENT.EXE File opened for modification C:\Windows\lhsp\tv\tv_enua.dll tv_enua.exe File opened for modification C:\Windows\lhsp\help\tv_enua.hlp tv_enua.exe File opened for modification C:\Windows\msagent\SET3CA7.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\SET3CB9.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\intl\Agt0409.dll MSAGENT.EXE File opened for modification C:\Windows\lhsp\help\SET411B.tmp tv_enua.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_407524198\manifest.fingerprint wavebrowser.exe File opened for modification C:\Windows\SystemTemp setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_2012240058\privacy-sandbox-attestations.dat wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_1435538123\manifest.fingerprint wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_351652268\_metadata\verified_contents.json wavebrowser.exe File created C:\Windows\msagent\SET3CA8.tmp MSAGENT.EXE File created C:\Windows\msagent\SET3CB9.tmp MSAGENT.EXE File opened for modification C:\Windows\fonts\SET412C.tmp tv_enua.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_1435538123\_metadata\verified_contents.json wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_1408963244\_platform_specific\win_x64\widevinecdm.dll wavebrowser.exe File created C:\Windows\msagent\SET3CA5.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\AgentDPv.dll MSAGENT.EXE File opened for modification C:\Windows\msagent\AgentDp2.dll MSAGENT.EXE File opened for modification C:\Windows\msagent\SET3CBD.tmp MSAGENT.EXE File created C:\Windows\msagent\SET3CBD.tmp MSAGENT.EXE File created C:\Windows\help\SET3CFC.tmp MSAGENT.EXE File opened for modification C:\Windows\help\Agt0409.hlp MSAGENT.EXE File opened for modification C:\Windows\INF\SET3CBC.tmp MSAGENT.EXE File opened for modification C:\Windows\help\SET3CFC.tmp MSAGENT.EXE File opened for modification C:\Windows\lhsp\tv\tvenuax.dll tv_enua.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_407524198\cr_en-us_500000_index.bin wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_407524198\_metadata\verified_contents.json wavebrowser.exe File opened for modification C:\Windows\SystemTemp\wavebrowser_installer.log setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_2012240058\manifest.json wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_1435538123\female_names.txt wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_1408963244\manifest.json wavebrowser.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5028_351652268\manifest.fingerprint wavebrowser.exe File created C:\Windows\msagent\SET3CA4.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\AgtCtl15.tlb MSAGENT.EXE File opened for modification C:\Windows\INF\tv_enua.inf tv_enua.exe File opened for modification C:\Windows\msagent\SET3CA5.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\AgentAnm.dll MSAGENT.EXE -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\Wave Browser.exe:Zone.Identifier msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 31 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language grpconv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdaterSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BonziBuddy432.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language grpconv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSAGENT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AgentSvr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tv_enua.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SWUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveInstaller-v1.5.20.2.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4032 SWUpdater.exe 1404 SWUpdater.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString POWERPNT.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz POWERPNT.EXE -
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName wavebrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer wavebrowser.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS POWERPNT.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS wavebrowser.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry wavebrowser.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133821814470179116" wavebrowser.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{29D9184E-BF09-4F13-B356-22841635C733}\1.0\FLAGS BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E91E27A2-C5AE-11D2-8D1B-00104B9E072A}\TypeLib\ = "{0A45DB48-BD0D-11D2-8D14-00104B9E072A}" BonziBuddy432.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\WOW6432Node\Interface\{CEF9DF20-AE5B-4A54-B479-9C2AFC1C2683}\ProxyStubClsid32 SWUpdater.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ActiveSkin.SkinStorage BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{831FDD16-0C5C-11D2-A9FC-0000F8754DA1}\2.0\FLAGS BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5BE8BDD-7DE6-11D0-91FE-00C04FD701A5}\TypeLib\ = "{F5BE8BC2-7DE6-11D0-91FE-00C04FD701A5}" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{F87D77DF-DEF2-4294-9F4B-A92E5A6725DE}\InprocServer32 SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{53FA8D47-2CDD-11D3-9DD0-D3CD4078982A}\TypeLib\ = "{972DE6B5-8B09-11D2-B652-A1FD6CC34260}" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{065E6FE4-1BF9-11D2-BAE8-00104B9E0792}\ = "ISSRibbon" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{643F1351-1D07-11CE-9E52-0000C0554C0A}\ = "_DDayview" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A45DB4F-BD0D-11D2-8D14-00104B9E072A}\VersionIndependentProgID\ = "ActiveTabs.SSTabs" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A7B93C85-7B81-11D0-AC5F-00C04FD97575} AgentSvr.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Interface\{97518FC7-7CA2-4921-BC40-F4A07E221C1C}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{065E6FDE-1BF9-11D2-BAE8-00104B9E0792}\TypeLib BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A45DB4F-BD0D-11D2-8D14-00104B9E072A}\TypeLib BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A7B93C8F-7B81-11D0-AC5F-00C04FD97575}\ProxyStubClsid32 AgentSvr.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\WOW6432Node\Interface\{2C53B9D4-A718-4972-B28E-2E7AF1055602}\ProxyStubClsid32\ = "{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF}" SWUpdater.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Interface\{894ADE70-1E5F-4520-A281-CE3BF0309CE6}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{8E3867AA-8586-11D1-B16A-00C0F0283628}\ProxyStubClsid32 BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{065E6FD2-1BF9-11D2-BAE8-00104B9E0792}\TypeLib BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{065E6FD3-1BF9-11D2-BAE8-00104B9E0792}\TypeLib BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{065E6FDD-1BF9-11D2-BAE8-00104B9E0792}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E91E27A1-C5AE-11D2-8D1B-00104B9E072A}\ProxyStubClsid32 BonziBuddy432.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\WOW6432Node\Interface\{B2083DCC-1D29-45E6-8386-BEE1488D11AA}\NumMethods\ = "24" SWUpdater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{35053A22-8589-11D1-B16A-00C0F0283628}\ToolboxBitmap32\ = "C:\\Program Files (x86)\\BonziBuddy432\\MSCOMCTL.OCX, 17" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{643F1351-1D07-11CE-9E52-0000C0554C0A}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DECC98E1-EC4E-11D2-93E5-00104B9E078A}\TypeLib\Version = "2.0" BonziBuddy432.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Interface\{50363C3E-2FB2-4EC0-A827-CD3314F526C5} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ActiveSkin.SkinScrollBar\CLSID\ = "{53FA8D4D-2CDD-11D3-9DD0-D3CD4078982A}" BonziBuddy432.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Interface\{E053F7BD-D525-49F4-9ADE-5D7E6FCEE775}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{248DD890-BB45-11CF-9ABC-0080C7E7B78D}\1.0 BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Agent.Character.2\shellex\PropertySheetHandlers\CharacterPage regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{BDD1F055-858B-11D1-B16A-00C0F0283628}\ = "IListSubItem" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{065E6FD8-1BF9-11D2-BAE8-00104B9E0792}\Implemented Categories\{40FC6ED9-2438-11CF-A3DB-080036F12502} BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{065E6FD7-1BF9-11D2-BAE8-00104B9E0792}\TypeLib BonziBuddy432.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\CLSID\{D7EC6DDA-90E9-44BA-863B-6C3500BB5BDF} SWUpdaterComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C74190B8-8589-11D1-B16A-00C0F0283628}\ = "INode" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6D0ECB23-9968-11D0-AC6E-00C04FD97575}\TypeLib\ = "{A7B93C73-7B81-11D0-AC5F-00C04FD97575}" AgentSvr.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Interface\{92333BDA-3022-4A7F-8858-081260EA85DE} SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\WavesorSWUpdater.CredentialDialogUser\CLSID SWUpdater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1EFB6599-857C-11D1-B16A-00C0F0283628}\TypeLib\ = "{831FDD16-0C5C-11D2-A9FC-0000F8754DA1}" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{065E6FE3-1BF9-11D2-BAE8-00104B9E0792}\Version\ = "3.0" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{065E6FE7-1BF9-11D2-BAE8-00104B9E0792}\TypeLib\ = "{065E6FD1-1BF9-11D2-BAE8-00104B9E0792}" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F5BE8BDD-7DE6-11D0-91FE-00C04FD701A5}\TypeLib\Version = "2.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C4ABF875-8100-11D0-AC63-00C04FD97575}\ = "IAgentCtlUserInput" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\.html setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{BD33B25E-E99D-40C3-B5C5-7F5C3F130777}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6CFC9BA1-FE87-11D2-9DCF-ED29FAFE371D}\TypeLib\Version = "1.0" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\MiscStatus BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DD9DA664-8594-11D1-B16A-00C0F0283628}\TypeLib BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Threed.SSCommand\CLSID\ = "{065E6FE9-1BF9-11D2-BAE8-00104B9E0792}" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{643F1351-1D07-11CE-9E52-0000C0554C0A}\TypeLib BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5BE8BD3-7DE6-11D0-91FE-00C04FD701A5} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F5BE8BDB-7DE6-11D0-91FE-00C04FD701A5}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Interface\{2C53B9D4-A718-4972-B28E-2E7AF1055602}\ProxyStubClsid32 SWUpdaterComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{35053A22-8589-11D1-B16A-00C0F0283628}\Implemented Categories\{0DE86A53-2BAA-11CF-A229-00AA003D7352} BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{48E59290-9880-11CF-9754-00AA00C00908}\1.0\HELPDIR BonziBuddy432.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Interface\{068FAC78-4F23-4F74-99A0-F7C4797D5ECA}\ = "IApp" SWUpdaterComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Interface\{617E37E1-AC79-4162-BACC-C797A1D31D3E}\NumMethods SWUpdaterComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{BDD1F04E-858B-11D1-B16A-00C0F0283628}\TypeLib BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\InetCtls.Inet.1\CLSID\ = "{48E59293-9880-11CF-9754-00AA00C00908}" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F4F2C1F0-6FA6-11CE-942A-0000C0C14E92}\ = "ISSYearX" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5BE8BD3-7DE6-11D0-91FE-00C04FD701A5}\TypeLib\Version = "2.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D45FD2FC-5C6E-11D1-9EC1-00C04FD7081F} AgentSvr.exe -
NTFS ADS 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 781330.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Wave Browser.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\TakeAMinuteAndMakeAFriendForLife_archive.torrent:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Take a minute and make a friend for life!.zip:Zone.Identifier msedge.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3160 POWERPNT.EXE -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 3348 msedge.exe 3348 msedge.exe 3788 msedge.exe 3788 msedge.exe 2364 identity_helper.exe 2364 identity_helper.exe 2464 msedge.exe 2464 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 2664 msedge.exe 5304 msedge.exe 5304 msedge.exe 1140 SWUpdater.exe 1140 SWUpdater.exe 7052 setup.exe 7052 setup.exe 7052 setup.exe 7052 setup.exe 7052 setup.exe 7052 setup.exe 1140 SWUpdater.exe 1140 SWUpdater.exe 1140 SWUpdater.exe 1140 SWUpdater.exe 7700 wavebrowser.exe 7700 wavebrowser.exe 3336 msedge.exe 3336 msedge.exe 1156 msedge.exe 1156 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3160 POWERPNT.EXE 3848 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
pid Process 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: 33 1596 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1596 AUDIODG.EXE Token: SeDebugPrivilege 5968 Wave Browser.exe Token: SeDebugPrivilege 1140 SWUpdater.exe Token: SeDebugPrivilege 1140 SWUpdater.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe Token: SeCreatePagefilePrivilege 5028 wavebrowser.exe Token: SeShutdownPrivilege 5028 wavebrowser.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 5476 setup.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe -
Suspicious use of SendNotifyMessage 43 IoCs
pid Process 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 5028 wavebrowser.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe 3788 msedge.exe -
Suspicious use of SetWindowsHookEx 25 IoCs
pid Process 3160 POWERPNT.EXE 3160 POWERPNT.EXE 3160 POWERPNT.EXE 3160 POWERPNT.EXE 3788 msedge.exe 3788 msedge.exe 3848 OpenWith.exe 3848 OpenWith.exe 3848 OpenWith.exe 3848 OpenWith.exe 3848 OpenWith.exe 3848 OpenWith.exe 3848 OpenWith.exe 3848 OpenWith.exe 3848 OpenWith.exe 3848 OpenWith.exe 3848 OpenWith.exe 4604 AcroRd32.exe 4604 AcroRd32.exe 4604 AcroRd32.exe 4604 AcroRd32.exe 5376 BonziBuddy432.exe 6736 tv_enua.exe 5128 MSAGENT.EXE 6236 AgentSvr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3788 wrote to memory of 1624 3788 msedge.exe 81 PID 3788 wrote to memory of 1624 3788 msedge.exe 81 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 1692 3788 msedge.exe 82 PID 3788 wrote to memory of 3348 3788 msedge.exe 83 PID 3788 wrote to memory of 3348 3788 msedge.exe 83 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 PID 3788 wrote to memory of 1272 3788 msedge.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\4. Exploited; setting boundaries and getting help Y10 (1).pptx" /ou ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3160
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffdcaeb3cb8,0x7ffdcaeb3cc8,0x7ffdcaeb3cd82⤵PID:1624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1892 /prefetch:22⤵PID:1692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2540 /prefetch:82⤵PID:1272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:2948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:12⤵PID:4988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3652 /prefetch:12⤵PID:3356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4892 /prefetch:12⤵PID:3464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4208 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:12⤵PID:3612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:12⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4380 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:12⤵PID:3816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:12⤵PID:5012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:12⤵PID:2068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2072 /prefetch:12⤵PID:3544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2936 /prefetch:82⤵PID:1124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4280 /prefetch:12⤵PID:3080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:12⤵PID:484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5892 /prefetch:12⤵PID:3884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6592 /prefetch:12⤵PID:4076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:12⤵PID:2092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2400 /prefetch:12⤵PID:2032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6232 /prefetch:12⤵PID:1644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6768 /prefetch:12⤵PID:2908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7152 /prefetch:12⤵PID:724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7660 /prefetch:12⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6868 /prefetch:12⤵PID:3008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7684 /prefetch:12⤵PID:872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6756 /prefetch:12⤵PID:3640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7972 /prefetch:12⤵PID:1480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7840 /prefetch:12⤵PID:1912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8256 /prefetch:12⤵PID:2788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6760 /prefetch:12⤵PID:5300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7728 /prefetch:12⤵PID:5348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8972 /prefetch:12⤵PID:5356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7264 /prefetch:12⤵PID:5484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9204 /prefetch:12⤵PID:5492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9296 /prefetch:12⤵PID:5628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8856 /prefetch:12⤵PID:5876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9464 /prefetch:12⤵PID:5884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9452 /prefetch:12⤵PID:5892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6552 /prefetch:12⤵PID:3968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7288 /prefetch:12⤵PID:5208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10004 /prefetch:12⤵PID:5232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6680 /prefetch:12⤵PID:4904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9044 /prefetch:12⤵PID:2644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7356 /prefetch:12⤵PID:2464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8756 /prefetch:12⤵PID:4708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8472 /prefetch:12⤵PID:2120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7032 /prefetch:12⤵PID:2480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8288 /prefetch:12⤵PID:3160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7784 /prefetch:12⤵PID:4880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9352 /prefetch:12⤵PID:1476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8076 /prefetch:12⤵PID:388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6820 /prefetch:12⤵PID:1868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7644 /prefetch:12⤵PID:2960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9688 /prefetch:12⤵PID:2584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7016 /prefetch:12⤵PID:4180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6200 /prefetch:12⤵PID:5452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8092 /prefetch:12⤵PID:4148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9020 /prefetch:12⤵PID:836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6908 /prefetch:12⤵PID:5464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8340 /prefetch:12⤵PID:5556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7160 /prefetch:12⤵PID:5876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9308 /prefetch:12⤵PID:4008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9848 /prefetch:12⤵PID:5996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9840 /prefetch:12⤵PID:1680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:12⤵PID:2956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1708 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:12⤵PID:6036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9060 /prefetch:12⤵PID:6044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8080 /prefetch:12⤵PID:6064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9392 /prefetch:12⤵PID:5704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8636 /prefetch:12⤵PID:5432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7728 /prefetch:12⤵PID:6008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9896 /prefetch:12⤵PID:6004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8420 /prefetch:12⤵PID:5980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9992 /prefetch:12⤵PID:576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9920 /prefetch:12⤵PID:5124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:12⤵PID:5144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9660 /prefetch:12⤵PID:5392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6824 /prefetch:12⤵PID:5536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6636 /prefetch:12⤵PID:396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6300 /prefetch:12⤵PID:5712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10136 /prefetch:12⤵PID:2736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8424 /prefetch:12⤵PID:440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=9328 /prefetch:82⤵PID:5496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9960 /prefetch:12⤵PID:4136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10228 /prefetch:12⤵PID:5460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8884 /prefetch:12⤵PID:5752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9232 /prefetch:12⤵PID:5768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7368 /prefetch:12⤵PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9764 /prefetch:12⤵PID:5740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9128 /prefetch:12⤵PID:2132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9716 /prefetch:12⤵PID:5300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8924 /prefetch:12⤵PID:5472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7748 /prefetch:12⤵PID:5128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8152 /prefetch:12⤵PID:688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7436 /prefetch:12⤵PID:6036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9380 /prefetch:12⤵PID:5248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=102 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9940 /prefetch:12⤵PID:5200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=103 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10228 /prefetch:12⤵PID:5648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10016 /prefetch:12⤵PID:1548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8648 /prefetch:12⤵PID:5376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9188 /prefetch:12⤵PID:796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9784 /prefetch:12⤵PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6468 /prefetch:12⤵PID:2764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8336 /prefetch:12⤵PID:784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=110 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9756 /prefetch:12⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=111 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6444 /prefetch:12⤵PID:5800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=112 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7944 /prefetch:12⤵PID:3592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=113 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:12⤵PID:6024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=114 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8836 /prefetch:12⤵PID:724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=115 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8908 /prefetch:12⤵PID:1064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=116 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10156 /prefetch:12⤵PID:5960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=117 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8924 /prefetch:12⤵PID:5228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=118 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10040 /prefetch:12⤵PID:5196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=119 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9236 /prefetch:12⤵PID:5524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=120 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9204 /prefetch:12⤵PID:2992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=121 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9820 /prefetch:12⤵PID:3648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=122 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8532 /prefetch:12⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=123 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9524 /prefetch:12⤵PID:5888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=124 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8168 /prefetch:12⤵PID:952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=125 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8524 /prefetch:12⤵PID:5340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=126 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6816 /prefetch:12⤵PID:836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=127 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7640 /prefetch:12⤵PID:3152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=129 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10608 /prefetch:12⤵PID:5260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8232 /prefetch:82⤵PID:5672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6400 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:5304
-
-
C:\Users\Admin\Downloads\Wave Browser.exe"C:\Users\Admin\Downloads\Wave Browser.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5968 -
C:\Users\Admin\AppData\Local\Temp\Wave\SWUpdaterSetup.exe"C:\Users\Admin\AppData\Local\Temp\Wave\SWUpdaterSetup.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:5920 -
C:\Program Files (x86)\Wavesor\Temp\GUM1B64.tmp\SWUpdater.exe"C:\Program Files (x86)\Wavesor\Temp\GUM1B64.tmp\SWUpdater.exe" /install "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1140 -
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4064 -
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe" /user6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3496
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe" /user6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4312
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe"C:\Users\Admin\Wavesor Software\SWUpdater\1.3.135.0\SWUpdaterComRegisterShell64.exe" /user6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4608
-
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJTV1VwZGF0ZXIiIHVwZGF0ZXJ2ZXJzaW9uPSIxLjMuMTM1LjAiIHNoZWxsX3ZlcnNpb249IjEuMy4xMzUuMCIgaXNtYWNoaW5lPSIwIiBzZXNzaW9uaWQ9IntEQzc2ODBENS1BQjAzLTQ5RTAtQjg5My1FMjQwRTg2QzI2MEF9IiB1c2VyaWQ9Ins4NzU4NGViZC01MTYyLTQ2OGItODgxNi05ODYwZDA3NjUyYzZ9IiBpbnN0YWxsc291cmNlPSJvdGhlcmluc3RhbGxjbWQiIHJlcXVlc3RpZD0ie0ZDMEYzMUZELUVEMjMtNEQ1OC1CNTdCLUQwMUZGQzkwNDUxMX0iIGRlZHVwPSJjciIgZG9tYWluam9pbmVkPSIwIj48aHcgcGh5c21lbW9yeT0iOCIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4yMjAwMC40OTMiIHNwPSIiIGFyY2g9Ing2NCIvPjxhcHAgYXBwaWQ9IntGNkY2MEFDRS03MUFELTQ2MTAtODBENC05MjUzNzI5RkI0Qjd9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxLjMuMTM1LjAiIGxhbmc9ImVuIiBicmFuZD0iIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgaW5zdGFsbF90aW1lX21zPSIzMTEiLz48L2FwcD48L3JlcXVlc3Q-5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4032
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /handoff "bundlename=WaveBrowser&appguid={EB149AD2-CE4E-4F51-B7FC-A149FAA4CCAF}&appname=WaveBrowser&needsadmin=False&lang=en&usagestats=1&installdataindex=1" /installsource otherinstallcmd /sessionid "{DC7680D5-AB03-49E0-B893-E240E86C260A}"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:3008
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=132 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8768 /prefetch:12⤵PID:240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=133 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:12⤵PID:4972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=134 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7412 /prefetch:12⤵PID:5056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=135 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9832 /prefetch:12⤵PID:3000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=136 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4208 /prefetch:12⤵PID:1920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=137 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7280 /prefetch:12⤵PID:5656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=138 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6624 /prefetch:12⤵PID:5348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=139 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7652 /prefetch:12⤵PID:4116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=140 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9228 /prefetch:12⤵PID:5076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=141 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8732 /prefetch:12⤵PID:1172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=142 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9820 /prefetch:12⤵PID:5528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=143 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9252 /prefetch:12⤵PID:3524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=144 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7944 /prefetch:12⤵PID:3516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=145 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7284 /prefetch:12⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=146 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8856 /prefetch:12⤵PID:948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=147 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9660 /prefetch:12⤵PID:872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=148 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6728 /prefetch:12⤵PID:2120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=149 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8724 /prefetch:12⤵PID:3516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=150 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7948 /prefetch:12⤵PID:1448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=151 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8836 /prefetch:12⤵PID:6080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=152 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:1372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=153 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9756 /prefetch:12⤵PID:3572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=154 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9556 /prefetch:12⤵PID:5236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=155 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8768 /prefetch:12⤵PID:3524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=156 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6480 /prefetch:12⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=157 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10728 /prefetch:12⤵PID:2644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=158 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8288 /prefetch:12⤵PID:5628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=159 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7984 /prefetch:12⤵PID:4308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=160 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6812 /prefetch:12⤵PID:1676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=161 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5272 /prefetch:12⤵PID:5368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=162 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6760 /prefetch:12⤵PID:3664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=163 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9148 /prefetch:12⤵PID:3328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=164 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9156 /prefetch:12⤵PID:5444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=165 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9748 /prefetch:12⤵PID:4076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=166 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11084 /prefetch:12⤵PID:3356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=167 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11096 /prefetch:12⤵PID:5692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=168 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11092 /prefetch:12⤵PID:6284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=169 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:12⤵PID:6464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=170 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6484 /prefetch:12⤵PID:4076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=171 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6596 /prefetch:12⤵PID:4956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=172 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7580 /prefetch:12⤵PID:4908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=173 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11356 /prefetch:12⤵PID:4116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=174 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7748 /prefetch:12⤵PID:6724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=175 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:12⤵PID:7428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=176 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4896 /prefetch:12⤵PID:1636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=177 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4988 /prefetch:12⤵PID:7648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=178 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8888 /prefetch:12⤵PID:5176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=179 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6764 /prefetch:12⤵PID:4792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=180 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6784 /prefetch:12⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=181 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10716 /prefetch:12⤵PID:8144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=182 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:12⤵PID:3324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=183 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4188 /prefetch:12⤵PID:796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=184 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11448 /prefetch:12⤵PID:7068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=185 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6632 /prefetch:12⤵PID:1860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=186 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4180 /prefetch:12⤵PID:5768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=187 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8104 /prefetch:12⤵PID:2652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=188 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7688 /prefetch:12⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=190 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6636 /prefetch:12⤵PID:5604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8332 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=193 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:12⤵PID:7956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=195 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9372 /prefetch:12⤵PID:7288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6336 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=197 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8544 /prefetch:12⤵PID:2020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15188795482985257853,156962402566253742,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=198 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8412 /prefetch:12⤵PID:6036
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4112
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4612
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004C4 0x00000000000004D41⤵
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:2960
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" -Embedding1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:4908 -
C:\Users\Admin\Wavesor Software\SWUpdater\Install\{CDA98490-B9EA-4C3D-88CD-50680E6F179D}\WaveInstaller-v1.5.20.2.exe"C:\Users\Admin\Wavesor Software\SWUpdater\Install\{CDA98490-B9EA-4C3D-88CD-50680E6F179D}\WaveInstaller-v1.5.20.2.exe" /installerdata="C:\Users\Admin\AppData\Local\Temp\gui7D3B.tmp"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6960 -
C:\Users\Admin\AppData\Local\Temp\nsg800B.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\nsg800B.tmp\setup.exe" --install-archive="C:\Users\Admin\AppData\Local\Temp\nsg800B.tmp\wavebrowser.packed.7z" --wid=tt6dj8r8 --installerdata="C:\Users\Admin\AppData\Local\Temp\gui7D3B.tmp"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:7052 -
C:\Users\Admin\AppData\Local\Temp\nsg800B.tmp\setup.exeC:\Users\Admin\AppData\Local\Temp\nsg800B.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.20.2 --initial-client-data=0x28c,0x290,0x294,0x268,0x298,0x7ff711888980,0x7ff71188898c,0x7ff7118889984⤵
- Executes dropped EXE
PID:7072
-
-
C:\Users\Admin\AppData\Local\Temp\nsg800B.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\nsg800B.tmp\setup.exe" --verbose-logging --installerdata="C:\Users\Admin\AppData\Local\Temp\gui7D3B.tmp" --create-shortcuts=0 --install-level=04⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
PID:5476 -
C:\Users\Admin\AppData\Local\Temp\nsg800B.tmp\setup.exeC:\Users\Admin\AppData\Local\Temp\nsg800B.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.20.2 --initial-client-data=0x28c,0x290,0x294,0x268,0x298,0x7ff711888980,0x7ff71188898c,0x7ff7118889985⤵
- Executes dropped EXE
PID:5212
-
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --install-type=1 --from-installer4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5028 -
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\WaveBrowser\User Data" --annotation=channel= --annotation=plat=Win64 --annotation=prod=WaveBrowser --annotation=ver=1.5.20.2 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffdc8296cf8,0x7ffdc8296d04,0x7ffdc8296d105⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6700
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2036,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=2032 /prefetch:25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5624
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --start-stack-profiler --field-trial-handle=1872,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=2080 /prefetch:115⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5200
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=2320,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=2476 /prefetch:135⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3616
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2952,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3008 /prefetch:15⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6092
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2960,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3068 /prefetch:95⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4504
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=3804,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=3812 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4872
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4460,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=2336 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4364
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4512,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4580 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5996
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4620,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4568 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1644
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --start-stack-profiler --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4640,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4688 /prefetch:15⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5392
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --start-stack-profiler --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4696,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=4708 /prefetch:15⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3296
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --start-stack-profiler --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4736,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5012 /prefetch:15⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6008
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4752,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5156 /prefetch:15⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1448
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4808,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5272 /prefetch:15⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6576
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --start-stack-profiler --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=4824,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5388 /prefetch:15⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5308
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=4856,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5504 /prefetch:15⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5068
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --start-stack-profiler --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=4880,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5624 /prefetch:15⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5248
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --instant-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4884,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5736 /prefetch:15⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3148
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4820,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6392 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5832
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6548,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6540 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4864
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6248,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6992 /prefetch:145⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5204
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6680,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6540 /prefetch:145⤵
- Executes dropped EXE
PID:2080
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7008,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6996 /prefetch:145⤵
- Executes dropped EXE
PID:7124
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6392,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7224 /prefetch:145⤵
- Executes dropped EXE
PID:7048
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7056,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7124 /prefetch:145⤵
- Executes dropped EXE
PID:6984
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7072,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7340 /prefetch:145⤵
- Executes dropped EXE
PID:5604
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7328,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7064 /prefetch:145⤵
- Executes dropped EXE
PID:5920
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7228,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7596 /prefetch:145⤵
- Executes dropped EXE
PID:6440
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7736,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7748 /prefetch:145⤵
- Executes dropped EXE
PID:5420
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7084,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7904 /prefetch:145⤵
- Executes dropped EXE
PID:2104
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7596,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7768 /prefetch:145⤵
- Executes dropped EXE
PID:1960
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7760,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7860 /prefetch:145⤵
- Executes dropped EXE
PID:2472
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6260,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7632 /prefetch:145⤵
- Executes dropped EXE
PID:6292
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7848,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8012 /prefetch:145⤵
- Executes dropped EXE
PID:6108
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7452,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6500 /prefetch:145⤵
- Executes dropped EXE
PID:4560
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6324,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6124 /prefetch:145⤵
- Executes dropped EXE
PID:4064
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7240,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7312 /prefetch:145⤵
- Executes dropped EXE
PID:6856
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6332,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7088 /prefetch:145⤵
- Executes dropped EXE
PID:6836
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6564,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6640 /prefetch:145⤵
- Executes dropped EXE
PID:2216
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7248,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8072 /prefetch:145⤵
- Executes dropped EXE
PID:1040
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8216,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8224 /prefetch:145⤵
- Executes dropped EXE
PID:4572
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7496,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8376 /prefetch:145⤵
- Executes dropped EXE
PID:1544
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8212,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8508 /prefetch:145⤵
- Executes dropped EXE
PID:6948
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8648,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8660 /prefetch:145⤵
- Executes dropped EXE
PID:6980
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8800,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8812 /prefetch:145⤵
- Executes dropped EXE
PID:7000
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8804,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8964 /prefetch:145⤵
- Executes dropped EXE
PID:2648
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9012,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9000 /prefetch:145⤵PID:6508
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9284,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9296 /prefetch:145⤵PID:6468
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9448,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9460 /prefetch:145⤵PID:2068
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9616,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9624 /prefetch:145⤵PID:6024
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9776,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9788 /prefetch:145⤵PID:956
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9940,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9952 /prefetch:145⤵PID:6904
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=10104,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10116 /prefetch:145⤵PID:2956
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=10288,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10296 /prefetch:145⤵PID:5928
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=10096,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8652 /prefetch:145⤵PID:7560
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9444,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10540 /prefetch:145⤵PID:7708
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9280,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10564 /prefetch:145⤵PID:7728
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=10824,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10820 /prefetch:145⤵PID:7756
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9772,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10852 /prefetch:145⤵PID:7784
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9288,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10996 /prefetch:145⤵PID:7808
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9620,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11140 /prefetch:145⤵PID:7832
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=10272,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11412 /prefetch:145⤵PID:7852
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9944,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11552 /prefetch:145⤵PID:7876
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9016,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11692 /prefetch:145⤵PID:7896
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=11704,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11856 /prefetch:145⤵PID:7944
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=11840,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12008 /prefetch:145⤵PID:7956
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=11992,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12156 /prefetch:145⤵PID:7972
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12040,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12304 /prefetch:145⤵PID:7984
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12044,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12336 /prefetch:145⤵PID:8020
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12604,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12612 /prefetch:145⤵PID:5628
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12620,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12772 /prefetch:145⤵PID:1976
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12760,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12916 /prefetch:145⤵PID:572
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12768,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12016 /prefetch:145⤵PID:7864
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=13136,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13148 /prefetch:145⤵PID:7752
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=13140,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13172 /prefetch:145⤵PID:2104
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8812,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9644 /prefetch:145⤵PID:7128
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8652,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7960 /prefetch:145⤵PID:4864
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --start-stack-profiler --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --field-trial-handle=13172,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13708 /prefetch:15⤵PID:5996
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=13464,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13568 /prefetch:145⤵PID:7816
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7516,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10312 /prefetch:145⤵PID:6504
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --field-trial-handle=7504,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6996 /prefetch:15⤵PID:7160
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --field-trial-handle=8040,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10464 /prefetch:95⤵PID:7300
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --start-stack-profiler --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --field-trial-handle=10260,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12900 /prefetch:15⤵PID:4732
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --field-trial-handle=10448,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8596 /prefetch:95⤵PID:5528
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --field-trial-handle=13472,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13212 /prefetch:95⤵PID:912
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --start-stack-profiler --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --field-trial-handle=7364,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10028 /prefetch:15⤵PID:7336
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --field-trial-handle=10520,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6700 /prefetch:15⤵PID:7364
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --field-trial-handle=9744,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13004 /prefetch:95⤵PID:7504
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --field-trial-handle=8832,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12712 /prefetch:95⤵PID:7516
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --field-trial-handle=8540,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11968 /prefetch:95⤵PID:7400
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --field-trial-handle=6380,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8896 /prefetch:95⤵PID:7592
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --field-trial-handle=11996,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12176 /prefetch:95⤵PID:7512
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --field-trial-handle=6428,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12192 /prefetch:95⤵PID:6956
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --field-trial-handle=12596,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12320 /prefetch:95⤵PID:2648
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --field-trial-handle=12816,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=7780 /prefetch:15⤵PID:6904
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --field-trial-handle=8672,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8676 /prefetch:95⤵PID:6872
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --field-trial-handle=8384,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8400 /prefetch:15⤵PID:8052
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=10720,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=8404 /prefetch:145⤵PID:2468
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --field-trial-handle=6628,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6524 /prefetch:15⤵PID:6932
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6616,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10040 /prefetch:145⤵PID:7712
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=10760,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13808 /prefetch:145⤵PID:4272
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6532,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6652 /prefetch:145⤵PID:5736
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --field-trial-handle=14084,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=14080 /prefetch:95⤵PID:8008
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --field-trial-handle=11584,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=11612 /prefetch:95⤵PID:6996
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --field-trial-handle=11536,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5276 /prefetch:15⤵PID:5404
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --field-trial-handle=11268,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5340 /prefetch:15⤵PID:7928
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8844,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=13884 /prefetch:145⤵PID:904
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7972,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=5992 /prefetch:145⤵PID:1856
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8348,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12396 /prefetch:145⤵PID:7376
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=112 --field-trial-handle=8068,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12416 /prefetch:95⤵PID:4864
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12100,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12084 /prefetch:145⤵PID:6616
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=604,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=6124 /prefetch:145⤵PID:2100
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations=is-enterprise-managed=no --start-stack-profiler --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=8876,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=10252 /prefetch:105⤵
- Suspicious behavior: EnumeratesProcesses
PID:7700
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12300,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12088 /prefetch:145⤵PID:6116
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=117 --field-trial-handle=7764,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12440 /prefetch:95⤵PID:6772
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12028,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9160 /prefetch:145⤵PID:8144
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=9188,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=12096 /prefetch:145⤵PID:3904
-
-
C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe"C:\Users\Admin\Wavesor Software\WaveBrowser\wavebrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8008,i,16627574436294587582,15581710662910267650,262144 --variations-seed-version=15 --mojo-platform-channel-handle=9788 /prefetch:145⤵PID:1376
-
-
-
-
-
C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe"C:\Users\Admin\Wavesor Software\SWUpdater\SWUpdater.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJTV1VwZGF0ZXIiIHVwZGF0ZXJ2ZXJzaW9uPSIxLjMuMTM1LjAiIHNoZWxsX3ZlcnNpb249IjEuMy4xMzUuMCIgaXNtYWNoaW5lPSIwIiBzZXNzaW9uaWQ9IntEQzc2ODBENS1BQjAzLTQ5RTAtQjg5My1FMjQwRTg2QzI2MEF9IiB1c2VyaWQ9Ins4NzU4NGViZC01MTYyLTQ2OGItODgxNi05ODYwZDA3NjUyYzZ9IiBpbnN0YWxsc291cmNlPSJvdGhlcmluc3RhbGxjbWQiIHJlcXVlc3RpZD0iezJBRkRDRUI4LTk3NDUtNEYzMC04QzRGLUYzRUYzN0Q3NkZCRn0iIGRlZHVwPSJjciIgZG9tYWluam9pbmVkPSIwIj48aHcgcGh5c21lbW9yeT0iOCIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4yMjAwMC40OTMiIHNwPSIiIGFyY2g9Ing2NCIvPjxhcHAgYXBwaWQ9IntFQjE0OUFEMi1DRTRFLTRGNTEtQjdGQy1BMTQ5RkFBNENDQUZ9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxLjUuMjAuMiIgbGFuZz0iZW4iIGJyYW5kPSIiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSItMSIgaW5zdGFsbGRhdGU9Ii0xIj48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iNSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIGRvd25sb2FkZXI9ImJpdHMiIHVybD0iaHR0cHM6Ly9jZG4uc3d1cGRhdGVyLmNvbS9idWlsZC9XYXZlQnJvd3Nlci9zdGFibGUvd2luLzExMjA5ODc3NzQ5NzgvNjQvV2F2ZUluc3RhbGxlci12MS41LjIwLjIuZXhlIiBkb3dubG9hZGVkPSIxMDQwNjU4MDAiIHRvdGFsPSIxMDQwNjU4MDAiIGRvd25sb2FkX3RpbWVfbXM9IjE3MDc4Ii8-PGV2ZW50IGV2ZW50dHlwZT0iMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjYiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzb3VyY2VfdXJsX2luZGV4PSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iNTQwIiBkb3dubG9hZF90aW1lX21zPSIxNzc0OCIgZG93bmxvYWRlZD0iMTA0MDY1ODAwIiB0b3RhbD0iMTA0MDY1ODAwIiBpbnN0YWxsX3RpbWVfbXM9IjE5Mzc2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1404
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:5924
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:7752
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3848 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Downloads\TakeAMinuteAndMakeAFriendForLife_archive.torrent"2⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4604 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵
- System Location Discovery: System Language Discovery
PID:3808 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=DB3020E4A7544008BA6D69B29C6975CA --mojo-platform-channel-handle=1776 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:6124
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=7E0822959D428906F8F89BA0DD45D13E --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=7E0822959D428906F8F89BA0DD45D13E --renderer-client-id=2 --mojo-platform-channel-handle=1784 --allow-no-sandbox-job /prefetch:14⤵
- System Location Discovery: System Language Discovery
PID:8048
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=2822F4DB5DAEDE2EDF27A82B5B7EEB0A --mojo-platform-channel-handle=2336 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:8096
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F461D3D81C0C6CEABB7DFCFEA2C383FA --mojo-platform-channel-handle=2448 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:5796
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=603B41F679C213DC54D3491DE4D368C8 --mojo-platform-channel-handle=1964 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:7556
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1192
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4560
-
C:\Users\Admin\Downloads\Take a minute and make a friend for life!\Thanks for choosing Bonzi Buddy\BonziBuddy432.exe"C:\Users\Admin\Downloads\Take a minute and make a friend for life!\Thanks for choosing Bonzi Buddy\BonziBuddy432.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5376 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\BonziBuddy432\Runtimes\CheckRuntimes.bat" "2⤵
- System Location Discovery: System Language Discovery
PID:5768 -
C:\Program Files (x86)\BonziBuddy432\Runtimes\MSAGENT.EXEMSAGENT.EXE3⤵
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5128 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentCtl.dll"4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:816
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentDPv.dll"4⤵
- System Location Discovery: System Language Discovery
PID:6056
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\mslwvtts.dll"4⤵
- System Location Discovery: System Language Discovery
PID:7244
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentDP2.dll"4⤵
- System Location Discovery: System Language Discovery
PID:7404
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentMPx.dll"4⤵
- System Location Discovery: System Language Discovery
PID:3776
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentSR.dll"4⤵
- System Location Discovery: System Language Discovery
PID:1464
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentPsh.dll"4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:7468
-
-
C:\Windows\msagent\AgentSvr.exe"C:\Windows\msagent\AgentSvr.exe" /regserver4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6236
-
-
C:\Windows\SysWOW64\grpconv.exegrpconv.exe -o4⤵
- System Location Discovery: System Language Discovery
PID:5024
-
-
-
C:\Program Files (x86)\BonziBuddy432\Runtimes\tv_enua.exetv_enua.exe3⤵
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6736 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s C:\Windows\lhsp\tv\tv_enua.dll4⤵
- System Location Discovery: System Language Discovery
PID:4988
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s C:\Windows\lhsp\tv\tvenuax.dll4⤵
- System Location Discovery: System Language Discovery
PID:7432
-
-
C:\Windows\SysWOW64\grpconv.exegrpconv.exe -o4⤵
- System Location Discovery: System Language Discovery
PID:6248
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://bonzibuddy.tk/2⤵PID:1868
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffdcaeb3cb8,0x7ffdcaeb3cc8,0x7ffdcaeb3cd83⤵PID:6404
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
Modify Registry
3Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
336KB
MD53d225d8435666c14addf17c14806c355
SHA1262a951a98dd9429558ed35f423babe1a6cce094
SHA2562c8f92dc16cbf13542ddd3bf0a947cf84b00fed83a7124b830ddefa92f939877
SHA512391df24c6427b4011e7d61b644953810e392525743914413c2e8cf5fce4a593a831cfab489fbb9517b6c0e7ef0483efb8aeaad0a18543f0da49fa3125ec971e1
-
Filesize
796KB
MD58a30bd00d45a659e6e393915e5aef701
SHA1b00c31de44328dd71a70f0c8e123b56934edc755
SHA2561e2994763a7674a0f1ec117dae562b05b614937ff61c83b316b135afab02d45a
SHA512daf92e61e75382e1da0e2aba9466a9e4d9703a129a147f0b3c71755f491c68f89ad67cfb4dd013580063d664b69c8673fb52c02d34b86d947e9f16072b7090fb
-
Filesize
2.5MB
MD573feeab1c303db39cbe35672ae049911
SHA1c14ce70e1b3530811a8c363d246eb43fc77b656c
SHA25688c03817ae8dfc5fc9e6ffd1cfb5b829924988d01cd472c1e64952c5398866e8
SHA51273f37dee83664ce31522f732bf819ed157865a2a551a656a7a65d487c359a16c82bd74acff2b7a728bb5f52d53f4cfbea5bef36118128b0d416fa835053f7153
-
Filesize
3.2MB
MD593f3ed21ad49fd54f249d0d536981a88
SHA1ffca7f3846e538be9c6da1e871724dd935755542
SHA2565678fd744faddb30a87568ae309066ef88102a274fff62f10e4963350da373bc
SHA5127923556c6d6feb4ff4253e853bae3675184eab9b8ce4d4e07f356c8624317801ee807ad5340690196a975824ea3ed500ce6a80c7670f19785139be594fa5e70f
-
Filesize
152KB
MD566551c972574f86087032467aa6febb4
SHA15ad1fe1587a0c31bb74af20d09a1c7d3193ec3c9
SHA2569028075603c66ca2e906ecac3275e289d8857411a288c992e8eef793ed71a75b
SHA51235c1f500e69cdd12ec6a3c5daef737a3b57b48a44df6c120a0504d340e0f721d34121595ed396dc466a8f9952a51395912d9e141ad013000f5acb138b2d41089
-
Filesize
50KB
MD5e8f52918072e96bb5f4c573dbb76d74f
SHA1ba0a89ed469de5e36bd4576591ee94db2c7f8909
SHA256473a890da22defb3fbd643246b3fa0d6d34939ac469cd4f48054ee2a0bc33d82
SHA512d57dd0a9686696487d268ef2be2ec2d3b97baedf797a63676da5a8a4165cda89540ec2d3b9e595397cbf53e69dcce76f7249f5eeff041947146ca7bf4099819f
-
Filesize
45KB
MD5108fd5475c19f16c28068f67fc80f305
SHA14e1980ba338133a6fadd5fda4ffe6d4e8a039033
SHA25603f269cd40809d7ec94f5fa4fff1033a624e849179962693cdc2c37d7904233b
SHA51298c8743b5af89ec0072b70de8a0babfb5aff19bafa780d6ce99c83721b65a80ec310a4fe9db29a4bb50c2454c34de62c029a83b70d0a9df9b180159ea6cad83a
-
Filesize
1.0MB
MD512c2755d14b2e51a4bb5cbdfc22ecb11
SHA133f0f5962dbe0e518fe101fa985158d760f01df1
SHA2563b6ccdb560d7cd4748e992bd82c799acd1bbcfc922a13830ca381d976ffcccaf
SHA5124c9b16fb4d787145f6d65a34e1c4d5c6eb07bff4c313a35f5efa9dce5a840c1da77338c92346b1ad68eeb59ef37ef18a9d6078673c3543656961e656466699cf
-
Filesize
112KB
MD57bec181a21753498b6bd001c42a42722
SHA13249f233657dc66632c0539c47895bfcee5770cc
SHA25673da54b69911bdd08ea8bbbd508f815ef7cfa59c4684d75c1c602252ec88ee31
SHA512d671e25ae5e02a55f444d253f0e4a42af6a5362d9759fb243ad6d2c333976ab3e98669621ec0850ad915ee06acbe8e70d77b084128fc275462223f4f5ab401bc
-
Filesize
105KB
MD59484c04258830aa3c2f2a70eb041414c
SHA1b242a4fb0e9dcf14cb51dc36027baff9a79cb823
SHA256bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5
SHA5129d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0
-
Filesize
76KB
MD532ff40a65ab92beb59102b5eaa083907
SHA1af2824feb55fb10ec14ebd604809a0d424d49442
SHA25607e91d8ed149d5cd6d48403268a773c664367bce707a99e51220e477fddeeb42
SHA5122cfc5c6cb4677ff61ec3b6e4ef8b8b7f1775cbe53b245d321c25cfec363b5b4975a53e26ef438e07a4a5b08ad1dde1387970d57d1837e653d03aef19a17d2b43
-
Filesize
279B
MD54877f2ce2833f1356ae3b534fce1b5e3
SHA17365c9ef5997324b73b1ff0ea67375a328a9646a
SHA2568ae1ed38bc650db8b14291e1b7298ee7580b31e15f8a6a84f78f048a542742ff
SHA512dd43ede5c3f95543bcc8086ec8209a27aadf1b61543c8ee1bb3eab9bc35b92c464e4132b228b12b244fb9625a45f5d4689a45761c4c5263aa919564664860c5e
-
Filesize
472KB
MD5ce9216b52ded7e6fc63a50584b55a9b3
SHA127bb8882b228725e2a3793b4b4da3e154d6bb2ea
SHA2568e52ef01139dc448d1efd33d1d9532f852a74d05ee87e8e93c2bb0286a864e13
SHA512444946e5fc3ea33dd4a09b4cbf2d41f52d584eb5b620f5e144de9a79186e2c9d322d6076ed28b6f0f6d0df9ef4f7303e3901ff552ed086b70b6815abdfc23af7
-
Filesize
320KB
MD597ffaf46f04982c4bdb8464397ba2a23
SHA1f32e89d9651fd6e3af4844fd7616a7f263dc5510
SHA2565db33895923b7af9769ca08470d0462ed78eec432a4022ff0acc24fa2d4666e1
SHA5128c43872396f5dceb4ba153622665e21a9b52a087987eab523b1041031e294687012d7bf88a3da7998172010eae5f4cc577099980ecd6b75751e35cfc549de002
-
Filesize
65KB
MD5068ace391e3c5399b26cb9edfa9af12f
SHA1568482d214acf16e2f5522662b7b813679dcd4c7
SHA2562288f4f42373affffbaa63ce2fda9bb071fd7f14dbcd04f52d3af3a219b03485
SHA5120ba89fcdbb418ea6742eeb698f655206ed3b84c41ca53d49c06d30baed13ac4dfdb4662b53c05a28db0a2335aa4bc588635b3b205cfc36d8a55edfc720ac4b03
-
Filesize
320KB
MD548c35ed0a09855b29d43f11485f8423b
SHA146716282cc5e0f66cb96057e165fa4d8d60fbae2
SHA2567a0418b76d00665a71d13a30d838c3e086304bacd10d764650d2a5d2ec691008
SHA512779938ec9b0f33f4cbd5f1617bea7925c1b6d794e311737605e12cd7efa5a14bbc48bee85208651cf442b84133be26c4cc8a425d0a3b5b6ad2dc27227f524a99
-
Filesize
288KB
MD57303efb737685169328287a7e9449ab7
SHA147bfe724a9f71d40b5e56811ec2c688c944f3ce7
SHA256596f3235642c9c968650194065850ecb02c8c524d2bdcaf6341a01201e0d69be
SHA512e0d9cb9833725e0cdc7720e9d00859d93fc51a26470f01a0c08c10fa940ed23df360e093861cf85055b8a588bb2cac872d1be69844a6c754ac8ed5bfaf63eb03
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A
Filesize471B
MD5b9170ab3922033c3154fe518c9132057
SHA10143313b746693e869cb3d7405fcb412c8f2a658
SHA256bd63f877fd6095eb27f41a422229d451111028fa1af8957453fb837c95020941
SHA5125ca837f09a267a043645bfd2a189222d06a6e5cba8442d21f20d2ab835b97d676bf9cd42ef1c919d9fe7e46b344e3b6cc3346d4248ce643cbd3b05ba0c0f3869
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
Filesize471B
MD53807da8007a3216b9db6e58ca749811f
SHA1aa4c4d2b8857ecd134c11acba6a86866aaccfd3d
SHA256e9493935e296833020121052d4d3be8c49c8de30504c0c12c94dc6a0f58ce693
SHA5128ac77e01506f76d24b228053e10da64d2061068b09098c0ffe71bc3076611cb19d55a38d704d7626a6aa90fa2c1d36c31663a3538476884993a0f8104d18000c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A
Filesize412B
MD53587136331a764bf657718679b9b67b1
SHA139a6e75461dbbaab19b665ab30d3ed832a0eb63b
SHA2564794158f34c0c48db74722e72e8d17414e998e1d741f6518ea11da9a5ba5f2a0
SHA51232d67ff6bb0fa31193e0dcb0edc9d8db72dfe16d923182df03bef325efc5ce186751889bc18e6d4642b6368f7aa4b06275946c17b70059cb774e3454a0bd4cb1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
Filesize412B
MD5d5ccf1e548abb090db9b71e6368cb2c7
SHA105d14d167465f2a2d804f1b109d77619efe73c49
SHA2564bfd8358f442405765e2cd627fbb2745eb3eaf0933ddb0b2dfc738a10d449791
SHA51270c47092b0e568c7c419a15a3809f3eed25e7dd077872958cd116fabd67a0827356e83c447430e5d15d8d29655ff24559b7f1dff2e63af6f8107c906a70cd0d3
-
Filesize
152B
MD5051a939f60dced99602add88b5b71f58
SHA1a71acd61be911ff6ff7e5a9e5965597c8c7c0765
SHA2562cff121889a0a77f49cdc4564bdd1320cf588c9dcd36012dbc3669cf73015d10
SHA512a9c72ed43b895089a9e036aba6da96213fedd2f05f0a69ae8d1fa07851ac8263e58af86c7103ce4b4f9cfe92f9c9d0a46085c066a54ce825ef53505fdb988d1f
-
Filesize
152B
MD5003b92b33b2eb97e6c1a0929121829b8
SHA16f18e96c7a2e07fb5a80acb3c9916748fd48827a
SHA2568001f251d5932a62bfe17b0ba3686ce255ecf9adb95a06ecb954faa096be3e54
SHA51218005c6c07475e6dd1ec310fe511353381cf0f15d086cf20dc6ed8825c872944185c767f80306e56fec9380804933aa37a8f12c720398b4b3b42cb216b41cf77
-
Filesize
47KB
MD50d89f546ebdd5c3eaa275ff1f898174a
SHA1339ab928a1a5699b3b0c74087baa3ea08ecd59f5
SHA256939eb90252495d3af66d9ec34c799a5f1b0fc10422a150cf57fc0cd302865a3e
SHA51226edc1659325b1c5cf6e3f3cd9a38cd696f67c4a7c2d91a5839e8dcbb64c4f8e9ce3222e0f69d860d088c4be01b69da676bdc4517de141f8b551774909c30690
-
Filesize
62KB
MD5c813a1b87f1651d642cdcad5fca7a7d8
SHA10e6628997674a7dfbeb321b59a6e829d0c2f4478
SHA256df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3
SHA512af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b
-
Filesize
67KB
MD569df804d05f8b29a88278b7d582dd279
SHA1d9560905612cf656d5dd0e741172fb4cd9c60688
SHA256b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608
SHA5120ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
63KB
MD5226541550a51911c375216f718493f65
SHA1f6e608468401f9384cabdef45ca19e2afacc84bd
SHA256caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5
SHA5122947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516
-
Filesize
26KB
MD58ce06435dd74849daee31c8ab278ce07
SHA1a8e754c3a39e0f1056044cbdb743a144bdf25564
SHA256303074dab603456b6ed26e7e6e667d52c89ab16e6db5e6a9339205ce1f6c1709
SHA51249e99bffcdf02cfe8cef0e8ef4b121c75d365ab0bbc67c3a3af4cf199cc46e27ab2a9fdf32590697b15b0a58ee2b7a433fe962455cf91f9a404e891e73a26f59
-
Filesize
16KB
MD511825cf6da869d7589201092299231bf
SHA1b650151674a230700dc66352a0f002ad5db6d195
SHA2562f315c341e2ff775fceede3d1b5dc2f8124a866a382a2c30b760ac6c2abe7bdd
SHA512e5902c14769efb05fa457dcaf62d4b0d126cf3b71aa9be596e3609e1b63f83d6bc2ab3d1aed9a077a6fbec3e7f6a633b3d0b1a8b77d7d0161af60ed7d260a6b3
-
Filesize
16KB
MD5bd17d16b6e95e4eb8911300c70d546f7
SHA1847036a00e4e390b67f5c22bf7b531179be344d7
SHA2569f9613a0569536593e3e2f944d220ce9c0f3b5cab393b2785a12d2354227c352
SHA512f9647d2d7452ce30cf100aeb753e32203a18a1aaef7b45a4bc558397b2a38f63bfcfe174e26300317b7df176155ae4ebaee6bdf0d4289061860eff68236fe1bb
-
Filesize
17KB
MD529b8ae1d50ef8543dcebf4e9f53089ef
SHA190297279de99683b3903534459bc9962924d79fa
SHA2562dcbd24e8f78b008251a1a0499c981a79be59fdf154ff9938a28ecb7e64cf12d
SHA5126de295089b62bd50ff955c2e381be6bb0e59b1f0776946c5d3b5109fffb84ee2a673f49d2d5a56e5600d3b09fd8e9cecbcd0e677234a6f96c1194dd1e1c27c94
-
Filesize
20KB
MD553c586a5a2e0e782493c4a650f725ad9
SHA1432613a19a1f59b003a88d9818a6f16183ae5f14
SHA2562139c9382afa8175a5fa0fe7bb616b8efacc4a2dc948d929ee17e482f765deab
SHA512dec372f1e592f5d4e63498fab90fb059b2802de9938f2d00fcb42d28d24a2cd506ed274fb74e4a4d42179d4ce075f97d14935643f0e66f3c514f44ecad17ae0d
-
Filesize
103KB
MD5c12602b8ebdfd5ea5113f42ee978d526
SHA11159db5c354e5c9a73b2e072b3c0c5d02f3ff07b
SHA256412aad14e7b55e51c4c56a88949c8f5ac81e06bd1d9b23da4378b1d9711a0794
SHA51200ba76a1f0f08c969a96f4418c158d482eba611fa5984cec234ded9c7a1aa2e9e4dc2a69816c2940783289767212ac729cb7b3ae4cd002f772a5dc5d45bce3db
-
Filesize
33KB
MD5b7183f315a15462efeb242362abc1e13
SHA10e9a3e0eea380ee2ad390a9f5fab24eab21c9d8a
SHA25688b74390a33046e43de28e164678fcbdf2c5c2532f2f3ab24ee02259b95b047d
SHA5128cdb90852894d09c1cc4a4cb842a692ebb1b5a3989ec8fc386ae7e0c1649fcc7b025e060dd56c4c5848de50ba18cf27336d829b17798138b7c77eabb601c7fbf
-
Filesize
50KB
MD5c0488b21b170058c3e1ec5aa1d30af2c
SHA1c06ef767486e4d147f71d750e2915ac5dd792047
SHA256d932690b2187740c33b7365a5909fa7c5c809437878c76dd52e009d77ffaebca
SHA5129d61ae42480736835ddbc834942a3edbc9e71ee7b3985c6dc9c4203fd2232a33d6f1c87a9b7e97f0218d8ac5fdf93a036e649e696d2f198382e623ca373f8445
-
Filesize
164KB
MD53ad2170ae84140d0116bd6354de4c64e
SHA12bd1e904fb46cd44c81442bf3fa03801642aee07
SHA256b97e9c8c1b0a007a44029065e96734b7ff878aa9030fafa1ee3a97584d8308de
SHA5125dfd6970117c7056693615c4e3046a58fa80f29a814f33f558ee8d16824cf65fc156a82e6cf09536447b7de7264a4c0b506e48e8e7d82580a135860005cd706d
-
Filesize
94KB
MD5d09dbf955d1444b09a79fa3f08306a60
SHA1bbdf1338a4cd554373a8584e31d2b965ccf0de85
SHA2567080800fc6260648168b640725a4df3c73021545915f4c7ca27d6d4f63cf1261
SHA51235c6090f73b11c5c6c9f9dd1a0762528770ea92dc5c57584ba5510e8f2a2f4c396b597b950a9c243c8dcbff187ed16c84b0a74467b04fcf2e985f9b1ccdecb86
-
Filesize
21KB
MD58a1d24c7c67eb358086447f3b2412629
SHA1cc618d1fb5f39d05af7c49d1a63a23be5b1c7fff
SHA256cf8a727e220af48213efc544225a92b934344c69c62e4b8f317ff75753ba9e36
SHA512b10974560cd0776b101a0682db4d4cafcf6379abb91ce63db9fd0d7d207a47c31fdff631f6a65f3c4eacea21f27ea0f505031b53461aba8e258168827d3ee6a5
-
Filesize
42KB
MD523d5f558755a9d58eef69b2bfc9a5d99
SHA1fa43092cb330dff8dc6c572cb8703b92286219f6
SHA2566e5bec69b1c6424972a7f5481ac57049811f0f196535b707613126c11292c5cf
SHA5129c56c94d059a27dab9f69c9dfd718382a8eb192b8c0ce91cd6db6ec0769b8756acf9c0956a35561474b87d6278b13fbe88a6e4df6260c278b1ae06e9be55dd6d
-
Filesize
28KB
MD51752326ce45c039f4c5e81ea24c27c35
SHA14a22a9151c3c94d170cd3d23659e8e1a5a6f0070
SHA25613dac981c708b9d1c6d7be7666ab5ff34718fe7d1362428217e88c75530774ad
SHA5127ca5eb8b11184b97b7ecfed373420f7b9926839edcd36ea6bcc37a09190478175c49d7cfdb6dcbf1ecc8f2570feec9a0ac8aae08442fddef7986330043ff2d08
-
Filesize
155KB
MD5eddb5c145aae9077fc75d4cdf108de65
SHA1a47cdcca48c57f0591eb7bd2268999736b7a72d8
SHA256f1bd58ce8b4191d93e23bd138a5b7859f721947f5296d7d83ee130dcb29fdd62
SHA51291c201f88391ba2d1dfe96519d5b34edef662d04cfc0f9e78f8dda203b99d46b23f06149225ff634233a05093824096fb5a7d9db64241fa7e90cd1cebf5f6517
-
Filesize
138KB
MD5fb18ceb86483b4d21f9ed2b82146dcdd
SHA125fbcdf8a5fd6aa6c7a4d233c6143a0967638b25
SHA2561e1f0570809a6c9dc6c98d915287c51fa9c64d82d5262196ac1063ccc570c118
SHA51255e237c307e885f45a19ddaaf3dab0e29022899299aa8179a9634b109cfc4c4e538ca3f8407d772805b206382af942bca2a5fb6bafd4ca9cafc84b5306162a8c
-
Filesize
92KB
MD5d993aeea395c9b535c6d94a11752d52b
SHA11fe9a2e85956a7d7d187a2c107aa0e50375e92b4
SHA256286de6e6ce43d66f1eed34eb70ce35246da86e28f5feeddeb42c13c6bac47fc5
SHA512298e7cfc79dc081394b20ee80b6fa8a0f6e8fbbaa7478072e69a76ea01fc7ed57b1b1313d5f4520c53d58144cfe03d0e5739399cd6cb249f076dbecb19c68336
-
Filesize
86KB
MD56de723eff5e64f159c00bc0273f2b4c8
SHA1bd34801ad77e32247e598354f0079d27198a024d
SHA256452df03186d7b40a4cce27f664e69143f31962f089123ea2ced346ef93817331
SHA51257e23662a4ed631a9e7bf1f7b592b894279d408267796dea240eb2c14d698833c94f5c0411cd07b4023cc3c9dae5ae41125c078eae197884e6d5890337113bd8
-
Filesize
20KB
MD5be6fbc7eb601cef8bb3cbff1a8149b7c
SHA19b1419cd42bd7eb8c5d52d069509e9796dcb4002
SHA256b27522359460e897ec824d300b042481cf67bbb68cb781b12935825d49ee34d6
SHA51220d1e661881e386c45d01fd049d18a17b8aa76cec415ed7b47a43637332b7fa8837f8f154d97b9ee60473a0ecd1512a7e796c516322fb259d98ed4d364d6be59
-
Filesize
92KB
MD5926b0b6217bae5eff0e3fad773c08bd4
SHA10a48f033a2182fd436780dd9f9fdf560de278a5b
SHA256bb93924b51032eef43879be9c4edbebe63fc8e7ecfe02c2b7f61cf5d2c28c91e
SHA5127564c0ba773c11f0d3941480a353dc2298b070b55788f65bccff434149732cc3527bb66e4d44c92357a8f5eaaee2e9caf2cc9a206dad34da9700dbea83303818
-
Filesize
28KB
MD5f29f8b28f9033819851340c5296c7c01
SHA18c21c996cadd9985a3144a7797f4c0c5b8594f21
SHA2567ae0e9387a12111b6a3cab4ca246a1709c54a533e7ad8bbbac64e8a834416191
SHA512e4d14efcb15d2e4af7f376336cdf00d154ee66dbb710b783be08f3859c6afb41126bcc7f3bc2d6f3c39555ed368892874f86ec78789e2ab85836acf07de02a0a
-
Filesize
48KB
MD531a2fb03fda5128f277eb054f6e33165
SHA1ecfa1072af26f42629ff96770af1a322dbd3075c
SHA256333dd1d27c0fe34ee781418c1a916f0ee052b7429548a198af724d272c943a42
SHA512f346c9c90bd4b40f72dff9b89c6b2887d977f25087d66533d259e4f8475c677fec8a272c8c94bf3a9b866c5b1c98bd392f4703b91902d87a96a1ab1e554bd012
-
Filesize
127KB
MD57182c26472e5dee3a596aba985528b34
SHA14c22ad0f66441a029acab5efc10fab1f4e5a0e38
SHA256f6bd1ed8428d9092608afcd45550acaffcecd514ef0d207fdacba3de2bd81299
SHA5128c1b239df3a30ab6a5e7cf40b0e1e393304b288f9975772f6e9c0b6b38977fceaf4cbb7320391f87eecab17142e6c0d15daaa881155a953eb0df00b886eefc78
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
215KB
MD57b49e7ed72d5c3ab75ea4aa12182314a
SHA11338fc8f099438e5465615ace45c245450f98c84
SHA256747c584047f6a46912d5c5354b6186e04ea24cf61246a89c57077faf96679db6
SHA5126edf4594e2b850f3ede5a68738e6482dd6e9a5312bffa61b053312aa383df787641f6747ac91fa71bb80c51ed52a0c23cc911f063cd6e322d9a1210aea64e985
-
Filesize
20KB
MD5d8ff006363de5d28efc4bc41cddd6c7a
SHA1b4950449bfcfde423c8fecc368257dcf2a346258
SHA2560f2f2c4216f85517ab2f608010108f32416a23607fbaaf4e2294379073fae161
SHA51211ad965b3eb86c073d96c808eb4b4fae5f6eafcf9ff0bccb74cf1aec7fc47154bdc16b2cd436a3c8ae069502b37ee24af78176344af0b6aa7b8de4e8896aa045
-
Filesize
41KB
MD54a686349993965721f090d158a10a6c4
SHA1fb0f61ba49cfd7e213111690b7753baf3fcce583
SHA25665451d12c37acf751e9f4732e9f9f217149b41eebad5b9028eac8bd8d2d46d8f
SHA5120dc571487fd798b62678378c2dd514fb439f6c131637d244c8c3dd48d5e84267d21fe633c5b20578e621d5e8fe2958c5e58bc18ebe2d4731b18669fec4031489
-
Filesize
62KB
MD58db9e3d59e35425c9738ab4c927fbf7b
SHA1e69219212b3ab89a85c15c43915107ad9605bd18
SHA25610fbbc6d547c070f1df3554b1d6d9972c0a680ba3c43aadc962f9548dc0a2f2a
SHA5125d9e0fd889ea5ea5c84b085d6d368a202f3b7d397f921e45a6571df37f2f70cb6af82790ad817421af0317510db390d5d1581462cd85da45441c37da7ada7baa
-
Filesize
20KB
MD54c0e50267e16196f98c0817785a8c125
SHA123064de7af9d53d06a82fcfb4cb107731127c437
SHA2565e5dd8d3d067b5a50d9284de24e90b9538b96938d56b024074ef602ae7d83584
SHA51286ca6e9de22af6d21ac57a3775cdb4a287ee39c1cf656d9dffca64ed09f13dd54c30f324e2ee322014272d504e5a4c09297ba8b75a742f4ee67e314c80021e54
-
Filesize
66KB
MD5f53b6d474350dce73f4fdc90c7b04899
SHA1b06ca246301a6aea038956d48b48e842d893c05a
SHA25628442a56b016bfade0e368929138aaaadfc36156734e8ec7a6325b3e58fddc25
SHA5127f275614052ebae8876ad28fc5d48e4f63ed9ebc610ed981f81377ea3ba4c49a2031ff771deb12adabcf33d4789ba35354c1e52524c067a9e7ce078703683f1e
-
Filesize
31KB
MD5befb4d1fef667b6025929f89799508a9
SHA1ba9d70abccea852ccf8b06d9bfce323a98e784cf
SHA256a715efef0572b88933579984309b85825a1305e3f358874bd868e8e8cc69f878
SHA5122210d93a925653cdc6432225b48bee1c9f51c5c593c7b02f88e462b1f726b0de147c33e1a4d6ab650f78564a7aedde136f46455224a81e62ed927bf4ecbe8acb
-
Filesize
20KB
MD50289d2ca2b93affa4e38424e137799d3
SHA182a4775b9fb386f9705cf1f917149afe690623e5
SHA2562049fbaf83f6baea7539ba2b3693240013269c4b8d4926e727b8464a8f9d953f
SHA5129b5021df6ad1a73ae42a31a01aba7bbabffc56acab4e96e480fdec126ed19b148406b41c09c67ac9a165d6d25ed70bfff279f23f1d21c01a8afa8e7e63ea4645
-
Filesize
60KB
MD5702819f8a9a39563e05d145e473c0fd9
SHA1b36c4ae38a4da6e7ba22bd04307763cf99fbc759
SHA2566ee45a6a9e396d5bcfa5325d9b5d9006146f66772763296473b603b4e4519a14
SHA512ee163d9d5966fd8ff081253da011030bb27fdc8f8ac23c7bbd5d5736b434e0cf9c2b743373b504c75f6781ad805f4e6343f52d0091f3e33a4ac304ea26f9fd26
-
Filesize
23KB
MD5e2c71d7891d9549a0d625b04c5483c25
SHA19d5813dac74dbcd533498e59c0ee78b22bbdfbaa
SHA2562ac6873944b16aa86d057280c932d6881bb6135b89c00187ff1a0e7a4e91e4e5
SHA5125b9d459ba95aab62d143a6bc411e7cb5b1bed4c1b063790c02fcea6232dde39849b65bcbcf5bf18804d911c9e8f85f1b0987d788aecfad49fcce6491a8f73f7f
-
Filesize
35KB
MD57c702451150c376ff54a34249bceb819
SHA13ab4dc2f57c0fd141456c1cbe24f112adf3710e2
SHA25677d21084014dcb10980c296e583371786b3886f5814d8357127f36f8c6045583
SHA5129f1a79e93775dc5bd4aa9749387d5fa8ef55037ccda425039fe68a5634bb682656a9ed4b6940e15226f370e0111878ecd6ec357d55c4720f97a97e58ece78d59
-
Filesize
39KB
MD59a01b69183a9604ab3a439e388b30501
SHA18ed1d59003d0dbe6360481017b44665153665fbe
SHA25620b535fa80c8189e3b87d1803038389960203a886d502bc2ef1857affc2f38d2
SHA5120e6795255b6eea00b5403fd7e3b904d52776d49ac63a31c2778361262883697943aedcb29feee85694ba6f19eaa34dddb9a5bfe7118f4a25b4757e92c331feca
-
Filesize
289B
MD509798686ef821fe9ed48263ed466e0d4
SHA189992e40c6ebd31aeaacf379ba20507fd3c17178
SHA25692bee78b0b903318b56a50152723ec903ca3e8e4da573c5a448078cad899c8d5
SHA5123d6d801afbaafd9437167df0ee7d1d1a61873b5a042ef023fa38bad5e1f7e7cb457790a02ad5c4c8d6e4cddcbe2c88a240300aa6e4270e530e6f6716d636d03e
-
Filesize
296B
MD54f8e608ecdf160cccb8404932e9998fa
SHA1117a31f947d3bf7f1bb40380eca6ae4f476fa564
SHA25689b73f9a86ba6c93879cde58bba7e1216f6085bfcc6fc1bc2c214d196ab94e10
SHA51268f3f15c87cac69146321c91b45a0fe63e0b80a3622428364c1a84d137d7a296ef3c352627165412fcf91d1061648d533087c0351bb2f4a09e7e7183f9815c61
-
Filesize
134KB
MD56b9d99a4286b0397faf7dc0d8d6a33e4
SHA12d10c247678115792502e1063032959be5b4cec4
SHA256df09a086ed070f4fe5441366adc3efa51ec029bc061f4f00bab0acb88f56f18d
SHA512e52a59eb38b6571f65b766e3eadcbf0d201cc88025a7dd2967bbbd6d835a67f7618d1b1952829751a8cdf192ed774657f9ba32425022105266a7e7be456eef03
-
Filesize
560KB
MD589c0833b2b0b9bac1976f4aa4d73061e
SHA16384e6f75cf2e4161e01177e14ca218974505b9a
SHA25619ee8d9a2b032b2d2152b8f6cbd1216abce2b25de43ed4192eee913a40e972af
SHA51295ce2f9b952652e4e71721893456453ec191be5f514226f4ad8a37af7591b3ab3a2ce76a3868208442a05c6e4a25bf32f2a309eb0f5bbe72caa64c16b9d4b78c
-
Filesize
433KB
MD5f288c57388ef29798c7f0b3aebf8d7ef
SHA1b2024c6128af3963a90a6975443a01b4ff1ed068
SHA2563e4f572eb7ab22eae7f4f7c3e5aca867c90b1d22d3922c5b4a66584775ce9ee2
SHA512c91cf4e83310ddfc2139cf4ff74f654a16ae3dbe87f920c93a99cad9bddf6367443659e07dac4f219643b0bbc9de5d7ed9d312465defc7baad7a050fd68e0ba3
-
Filesize
751KB
MD524c34bd327de789fdbca9489c9347fb7
SHA13d861faaeb4778dafa9c96c2c8e50c61a9e7ee09
SHA2562726122b012e2eb05571098126d68b50376ac20bab71a84a5ec26a2cc7890d1e
SHA512c2861a04d91b538c9d8e65aaf63a367c8b5b59e554f1ec18bf66a5ffb5967a715738de1831835a0d642c56fbd0dfbdf3e51821ca39aa041e1a528c5fc1c09c28
-
Filesize
252B
MD5c8e7091208acee5c39b0c75ca7a900ab
SHA122841afc515c7aeed4aaedc194a9115340d7934e
SHA2560075b357d756d36dc35fac56b922935663a0cce239eb39ea8fc1c9a902cda1ce
SHA512ace042d6e785f1cf72a77e704385125edeb1464b59ac0e8d9217b0d4faae14b4d5f722f18315031cc57eb0fcffd4e503a714175b88143cee4471e577b868a80c
-
Filesize
249B
MD513ef6bd78508c14208f750f4d5a134c8
SHA10be6841a45f6a76a3db1e67cb4c3d1e7d5e6b2ca
SHA2567a819bde456e875fcc69f7d88cf20fc34c461624d413d598ace11c37b71dc523
SHA512b72ff1c6c4862ea79605b4ca79ee7bd25b3f316a41cb8d98bc5aa3572219b9f0c06177fae32ee82f7694f9ff0a695bc16492cf63426880b21becbb21c1924586
-
Filesize
150KB
MD5300fd0457c33f76e9eeb97e181539fd4
SHA1cda12c8d09bb6ad3fa20d58e0897ac2262821110
SHA25621d4e3acd6b5c1137db52eda8798c506c7a192031f66fd43329083e8225d7412
SHA512c03823b377e6a551fb44eaca147ece3e6738f191e4e22c7ec6b1aa4c1a8970ee8d036bbbc25d2f58857c77be0113ff85a71345dd86b5490271ad6a0477dbe99b
-
Filesize
21KB
MD59ff3bf9adcb8d393f835166808795e48
SHA1ff5cb668ef908e46db806b292d407edf7c86335f
SHA256d130a38a8ea1295dae4e8daabb7857007b57575dab777392c873e344a6035562
SHA51231db5ca274d9a123044b9d9c6eb8d201eaaecac429aac9e0e4a0ce65cacab74e44cf868634e325626de22944304686ed9eb9a56f9286bcc3d73f5f885a41ff54
-
Filesize
157KB
MD57e1c49ee338962259f00842a68f7db98
SHA1561612b11add101cf35c1cba0631ab10e5d81ad4
SHA256e914f4fc2787e989cf860662fc7323e1d502cb266d5463e2c45ebe23ff8b315f
SHA5120c6a1395439fe6ab182bb233269e0b8dd397385e87d6ff79a0a97ab024d199b6efd5667c6dcdc00c586158061e776b1bb8eeec1bd6f3580e422dda50ac6c2e3b
-
Filesize
199KB
MD5a2b5eb458f644544ccec7c7b6ff96ebe
SHA19bb106bc46c4b1d684b58c0d2f632638471a92d5
SHA256c4ac5883c32d1c5d6b1dfa3b97d4a187f9d4212136011c7714c1df3791ef3273
SHA512398bacefdb0fba03f1a43e72f11ea67cecf50d6de07e00415e13573431e9277619b1c7540f1383a2b068767a28b6ace9302a286c40091b3cdadfa66963f4b26b
-
Filesize
893KB
MD5aafd2fe38f150a72d14d24a4ef84408e
SHA1e738cf413258c4e20fdc0dffb6e957900f3b6231
SHA256c81a7b97e04fb5d3075660302e8ce523c16e42510410f584e849693af9f1990f
SHA5121f736a8e8947c4690e12477ebaf91d16f7109424e02182cb9699970a683f0f78c63c1cfecdf19457529194ca0433767c88fddd8590c6bd8184e3a8eab3518451
-
Filesize
24KB
MD52bbb20efb4c4aff3b7caff7c3cc01852
SHA1bd823f3525b6bcd9a1aa354e55f345461b7227a9
SHA2567015250da63119b9236f4b446dd2bfe7d05c85d3db25088c6f8b030d4f1137ef
SHA5125d11cc6567d210b121786379b4ad3c7c9300e0ee7a073a76960488477d1481a84824c6b9f200e8ffcdec857e45c91d0921913c50ddc294ed5b3c72726bea9697
-
Filesize
263B
MD53ba8311d8ebc451c45af68478353ca36
SHA1181daa7705898fa1f79d04d189a6fe1469dc01c2
SHA25651322ab9a16c0aee84fa7700021dc634edbb6771b6a708eed928e20b4cc86be6
SHA51221dc5accff60fcbd7f70fbccc3d8caf83ca003cffa4aae60fa94e1204a0d4d06f7d850cf852b4401e1220d15007568c3641a353af6615c2deccd618aa6d11597
-
Filesize
10KB
MD5a6e9155fd09e5816414431218b61a999
SHA1d5678cf94b817a76947cb662fc2c1357a8ca1bd7
SHA256ead87b91e90904507fbed0b74eba011c7ff1bae729aa45a75be212ffce24c7ff
SHA5121bf876189ff6c475107b9d48784d565fb6a39ddf5bed8eee31dec3902fcb0fc6896c6ce87b77ca4f53280e1d52e887cdf22bf578e6efd25c6acf5f04891552a2
-
Filesize
690KB
MD5a739409f4d8071a845b0dabd97d317a7
SHA1b64931863196b30663c88513ad92248d3fa4864d
SHA256ac2dfa1144a5ecea0cb0c83978056794b427affdb3e1687831a6431e4a5b82ee
SHA512b2426eecc3c4fdeaab9357ecfd289578a837df002d3bc82b9483094615bf0db7d8129a9a00c09e4f0430bc441579454ec20e0ace6104ecfffeac9b8c51798295
-
Filesize
560KB
MD5d25aaddbcb275abecfa73e1158b8e691
SHA113dc3a439914d0a2e628567fa02e8abe5d9fca29
SHA256f185572584ff7388a68dc7b5761f24762fa538c1b1fb61a49f9a164ff4ec7566
SHA512107e7d6554840a2a3d05adbb6993878ed7f4fd5b1b84face8f959bec7dccfc3c3e145a44eb96588ceb61e333a4b8bcb26165ca02e429429f67a29319b16fd4ee
-
Filesize
309B
MD573f37c64c62005d07506d76f5136ed2e
SHA1faa53ba7c651c1c8e8b49aa8a752ea5aa9a157b8
SHA256987b2f42021cea4d8f377310205782ed50fc4d242068262b7cd393cc9080fc01
SHA512d241d6fba5db025bd056386d8f9663845b78cf2cd3f086d9a5683909e90a5b2699d212be90432ef6d0007a6093da87bc0ffdb765881c597e7e1c7d88141c17ea
-
Filesize
304B
MD542cfed5e341b7d7429c34e754cdd14a9
SHA1f2bf6d67c52af451d572401d42f935753f53719a
SHA25670e184f34cc9445a56c0c8e6d5f225f6013b26895318108340c90f5fb2c19df2
SHA512a26f96f344495fd96f74ac8b3eaea0ab0ada7d453e7af1460a556dac0f3356295c007586ceec8133f750b1e446f5df95e65c74fa7b8c05e79aac14e28b106994
-
Filesize
306B
MD5343197c6087abc60151792628acc5964
SHA14630f71a6c65e38d8be3e96f33fc5b1663f50064
SHA256b9986c27c5c46e4046e041bb4487ebfa5deac9a624095400490107723a071812
SHA5126c7e0e5f0ccd7e751c87fe51fa1058aba5b155b6f5925c7de6fc794dbd1188efbfbc2aa99a22e2d2ad8ed9a27bb1f98a7ecc930632fa44292969cac2def31006
-
Filesize
55KB
MD51ad278ae140c265657dfb41607420212
SHA1a876a038907bffcf260982ab620589435c74dbfb
SHA256ebadbb533c09d692beacd4dd6697848558309feff1a1abb15aeb831989f109ef
SHA512264959200a7dde2adeeeaefe152e01ccdfebb5e89e08e180e13bba0d8af82b77ba3b12a623134b0784f4b9f02818ea0811d71a5c5617c7916e84e1cb42d94c6b
-
Filesize
367KB
MD5ab9f4bc521fd9bbfccbb9d4c8e369c1b
SHA1f6b5f6baa7cf7d928fa3b328ef2aa2e714edb86e
SHA2564145641b25f62b52fcfe06f674d3606266bbe096bae8b68e5776a416ca4b7bd4
SHA512cf8c322d7bf881494148d88f8d5c079000eedf6ccfb87b8b3de7101351e5c5378c1f2b3e4f175e1bad9602f815fdde9ca8118609dba7997f0a2284a4544f8527
-
Filesize
267B
MD56c43719d4ca75e69b1179f8218e7334e
SHA10bb2d16abcaada940feb1ccb7ed8fb9062d5f324
SHA2563d3edfb20b6b19b74e229c2fbc11df1e8f46fc2b1653004423046605dc8f983c
SHA512ce53dbe424ad7d906b91e26e751d122f6e35aed1e1eb03af7cfd5217dae7d1f785a7d9b967b73538d780db9cea5c93dd0abc95969fe01d67157dfdd92c5906eb
-
Filesize
75KB
MD50a6f1abe9c56699c3b4836026c276649
SHA16c6f8026e1211a6bb8343ad635933c1eedaebd2c
SHA256f2881579412ea3fcce2d418cdcb6afd451589100548dbcf390592abf52e71f6e
SHA51284969517e8e72a56ee78107652e60d1e4ffe2c21a54f4e9b661f973b0f644b8f2fc116bf87feec2e94199b3c1f018882745a563451662662df66f1f065abd4e3
-
Filesize
352KB
MD5ccf30a9cf8d0ff8c08b03c535a8b3e24
SHA1d2c6dddad0469a01630db67ba156b3fc0fc35814
SHA25614d489153434ca69388546b83167fba07f80bd1d3d4eb8109c602abb4b5e899d
SHA512981dea99725c7c28d96851c9a159cd4d5a0f3eed791137acb79473d46ebf8127b66efae3cc6ef127cea0a2396916090b3d7328fec3a3d454d75983fd57867451
-
Filesize
306B
MD5d2e5f897637db220d33db2d253054bf1
SHA1b0539bb5f9112a0a69890b4d97bfa3fcfbeadc4b
SHA2561eab1729e8e51539f64364c5d4b534fba6d0e3f043beed6093a9be2ad300b618
SHA51292f281551c5aa70423a965f0112e93a9d99f07974262f720a0be3efe9f90d252383306e06b42dad915790c892eaca94c1821e2b8ce07eeb1f90f547b66202d3c
-
Filesize
160KB
MD5cfbd643436ddfc6b20ecf698b06a888d
SHA1d6a2d044b31746bc47ab18faa201b3f060d15204
SHA25630255ca2d6a265ad7ba296679822f69c02864e1f0c3db98cab244f6800096067
SHA512c87c4132eadfdf36af56feaae27e5de18957953e002f68161ed8ff79d798cad8e5c1c3dc5b082a2dd8cacc1b6eb075d1b4741d38a57b0a2708569288c528ea1d
-
Filesize
337B
MD567bf889016ef68ebab93887b46cc288e
SHA10eacc950a174fcc99a7c5061c35958f9d0b4bdd7
SHA256f0979c2b149c59a3a87c24a8f9618fc12965a48375dbd5143deb7e26d0e23d68
SHA5123cf46edc79a2a2d962c03423ab7df2993e735fa9ac809abc96d65022cb1ef78947bda1f483ac1c7add6f6d2c5b9e7243a459f3912042b03988946cf1148af2c7
-
Filesize
252B
MD565befde96187452a0cd8c8f5437a25b0
SHA1d466de9f46d9e604619912a3eb16f2c1879840c8
SHA256c2eef1fc52626de1db3ac4a50fef51c4aada4c60088978c18ef5325f48137d5c
SHA51245d7a77c47270403601224ab184e9b4c11de72a3e4cd7b361e61cd0d6f9bd24d2a1b57ec0e47042b9ca8b6cba711b8f15502a3633235d780b1074e88901b89ec
-
Filesize
14KB
MD5cf497428e1c26d6db63050ae65045816
SHA19e78844fb866effa61db5db4508cbf76eeda3c9d
SHA256ef5ecf4fcf5a278e6db98e13f9abd5f8bc50bb69849e71bc4d2e61007ccfc07b
SHA51250f0634a5dc20d355ceb91202eddab88774d274a338d9bfcbbd244d1c8c19959abb24e3f292fec978c9250583956a418ce5c55c9aaae6a11fbf78e5c1db1b695
-
Filesize
384KB
MD57386720d6d27596acf0623d34067d264
SHA123483e85b37ea2dbf91a9106c01b3c944aba66d5
SHA2565ac15bd3dc11409bdc796dbe3f94d64a93ff41205ded255878a6b41886fb7fbf
SHA5126e2338c638c22a132843e3a934f673093875d656a5f4e4870dae522a4eae514825ab79b988226848ef36815f63fd83e9161c4282652e2beb19cd5d33033aa601
-
Filesize
12KB
MD57e48e9ebd5aed562337b96a270c85ba5
SHA172ee9447a7959a639c0c742e0d10a90841920978
SHA256433b882aaeebca4d8ddf85c46a280983096927619fb5f5ab9728951a507de301
SHA51233d148dba5c925de0fb351571feb139dd373dcdda6cbf278363b4b5b27fc6c5dc60986c998ed07aa2eb72168064521277edfa49cbb5d684fd24f382b7c81c62d
-
Filesize
279B
MD50d21c09b9091ab6d49e7a6f367b5767e
SHA1e644f2c0cbe0f65c037bed60052ea90af01998a8
SHA256aaedb5ed5728b61fc9bc6f280649fa2fd131dd584b4b8a8db386fb8cf79e4bbf
SHA5124d62114afaaf675c1fa3cb3498ea69e63e0ef92fd5828355aa945959a46e5f4d98e5515bc53ecd6fdcd28d2654ddaabc4e9f1e7923a15c50aaadc7bc09f1af2c
-
Filesize
260B
MD5cd6eea5e036c914aab218714da652fa8
SHA173eb4678f1b5fc935e1fd754b9710df2ab69bfe0
SHA256d0dbf75bd7dc98c8e2e14bbd0816da4a0f4e41b3ea2b3995122619545a8159fe
SHA5120a1fdca9517b48224ae2d7e402aa7d456c79643f84e6be2cab9bf1a4171a19b1c8506f3e61b22c3b22058cd661b8a52a75c330586132f070c8cae8f833b7dc39
-
Filesize
72KB
MD509896c1ea4b82fcf29076459c62ca3a0
SHA120d858690b05188e6b2cdc267ccced3b6de2313c
SHA2560944f9189f4c826f4a836f78b8c3ec69630b2b63bcc0747b003031cde710ea4a
SHA51241bb1c027d5f3cf834ed58eb1512f4202e54cd4af1e7fd2f0972203d982e28228f952a61cc1053c523ebcb79fab8137692446c12b16712ea7af5ff9f2b76e8b9
-
Filesize
132KB
MD52bc55e3716d87c4ec22fe3d746997ac0
SHA195a7c8210d075438d90de8e5d8dc60c6bac99b27
SHA25637784a6108fc0605139664dbcaee03707dc89f41b65118a9ac531f2ebf7d5e43
SHA512c6fa09902cc42c99f22530426764b641accac70c2effaa32d8b179dcd089af33ab5612e5908b456d19f028d9d6a59fdbc70ef66d479fc0850c80384f3c82838a
-
Filesize
22KB
MD53433182aef5d05b8f856dabd77037879
SHA16f5bdb9f5da41f2119c42c6bf23a91b7711f938e
SHA256a35e5713ea4fa2d1fb5b685f629d5a15b9af533d40197f9670e48a16ce013970
SHA512cd63427e75d0b6c5f2b75eb619a58f25b82221cb6718ca1710bf693a6ccd0b05d6b3b6935b35a4f75ef20e897d39cda0bece36f1e1ca565b10538980b926447e
-
Filesize
251B
MD556e1872c7fd938e35708534d7cd24260
SHA1575a7cabe414d8ff932645584f997ced58202bcb
SHA2565719b9f043261107e66333fb752eb7199a02f945943eec6da7987f9e484a4f07
SHA51265cb9e46f3aa24c85c5e9147fa4681fae3101ab17e83d75a86d65cf02bcb5e42e779e73bb6662f8b50ae2fe9cd9848ebefd058f0579ee04c35fbeca07a24d5ae
-
Filesize
259B
MD5ae3eb1ecdee609c0f907e81b3c47cce0
SHA148f2089ea4f7917b76058a714db8ca9123fb5374
SHA256223bf445791c816fc8a9b80c3e36a397c3f22158440e82240dbe8c24e7560dd0
SHA512b74aa889d9ff525eb8773aa88bb429eda264b2af1eb4c7506c4885fd4dbdf3bb31b4c7c86f011c7d8de7ec87a6e4f5f543d0a8ae9f14b86af5ffc51826a69859
-
Filesize
250B
MD5bf01713cbee5578be903e5088a3a2ebd
SHA1de6cad91b4c914bd7246e5f7b67a5b5f361f26bf
SHA2568bf4f7b7cc556fad8ab7192a2b4f514917944ad70b9fdde3824d07833e4d474b
SHA512b9405761c98e401e9ee082eb8290a51584d9d6a7e1f49c0a80a000a918b33cf852794ebcfe228b8431cd16744d81a18490181a1d70f1e62773954c09e016b1a1
-
Filesize
4KB
MD526e456ed6e24d46818f80297c4ba158b
SHA1148308ccfdc301c00d4ac5e507dfe0cc3292d040
SHA256efd1479b575610021b914b456204ebdbf228571b1f52f1a48cac7a802497b2cd
SHA51253cb7fcf3b3aadc6054e6649c7ac6e4fb3b02e8052062967ab1ccc02bfd921889d70cba2ccd19ca4af3e3e490db9b9fe215324a583169876884d7f27bf8e8966
-
Filesize
29KB
MD545a0354fef39c24b352df5342f359e28
SHA13557c2255882248449bda46453a06c5a1e7e1913
SHA25637d3b6c3fc4bffc3ca18e9cd5046130bbf24414e1b5cdadf95a51c25c654dbcc
SHA512e36942c58f12eb4dd406e1976cdac5575d734667632949b29f962ec221205bb6d09f0619e1b1a7923c660ff59a60762b4d14d87ffa272840cc9d84aac7106705
-
Filesize
270B
MD5208a3910cc730474672bef78475ba075
SHA1b50e74d46a308aabeedbbc0f281dec2222ea02a7
SHA2566df3fa78cce4f09d2a9ceb8d2c59879c98c86d176841f2e158bcdc42c11f93f2
SHA512fcbdba4b77816d13f07de1f0849cb88ef9322f835b33aef47a33151bc77198e13cb4252ef2855d312d92ae7af11bb4de1b1e8454f83387926a70ac56654cd498
-
Filesize
55KB
MD5305276e94e3b21d671dd3f76e0d44ed6
SHA1dc6919b32cd2f8809c48d2ea7a1381e2e50429d0
SHA25623afafe627a8448d9778464f6d5c00457753813965cc8363bd90c012fa46ca30
SHA512b6f5f4bde51487d15289b03023961eee4a95e3756b4ce75c6f1bc635b8ac164ac630e2b0237dd4178a61be88c019f18e1cb0eb6c589d2655d464ed309c1c3be0
-
Filesize
252B
MD5a8b9bcb73c567796c05af6cb4c95e225
SHA1d8532e3e6651bbe0c3db0d816be21596960479e9
SHA2562e33e3740c0699436746bb21d35a761a15fff63dffd536c8029beb7a01f98899
SHA5128fbaccf9eef93e305127c068b38eaa667797d91efc75286c2fd210b5849c029edd08ebe1e0a3cc495baba5421359bb82231c86cb0bfb80c81d1451e5856a077f
-
Filesize
72KB
MD5f3c93192dc1f521846d3c1e4616d1a44
SHA12a36a170662e48575f3286f7ba2515dc8801a6d5
SHA256b8b6d97e29bcf18ebadb68ab11683e9289c20a96ebbdd0d637395479503af16b
SHA512b4ab75fdaaf089bc3e213e58f35e96161a0f0a8787b0d487b4c9e16bb24432bf4ac90a4b61b36252238f6328b8f9fc6bb41ef574a0138c58e9c48a69767cc144
-
Filesize
334KB
MD57d79849df588004d20e975b5993f0008
SHA1c65e4f31eae998dce753b076e15c5f1a4babe77c
SHA256f10ac1cb1dbcb606965d81e13d21446a21a22c5c482d6c8645f486dbb1d23100
SHA5127501ab6bfa4e437ab784cb74e4092dc721591d99722dfff26415e5187b4a1eef02a6aa73955424213a042d561ae91d6fb3fadff81994738d1e39aa0c2f4dcc1e
-
Filesize
277B
MD5f529614a8722d097c19daac9af9803e7
SHA1916ba1526abd312971d664e3773d0041aaf1b24c
SHA256b95e1fd93319ae3aa33441a68a8ce21aa24dc378a212dc418dbbc1776ba69903
SHA512f973624b509de91bb97f4babf7f477ee619913cea812443c5819bb1be7444e15745025476a5c58f9442ac618990ee7d59ca9c796dcea151f64827a7f5ad332df
-
Filesize
82KB
MD5f6f22b3a7ff28fdf2d38ec58bd1820eb
SHA177bb97c63d4a393e43386609c00f024eadf9b5b8
SHA25638e5e178e16fe727a07145b5eee5db384fdcade593bedb8ab08c665e1156fae8
SHA5126990e3566607115aea4b8557676139bf4f87dfcb54fda07083d9a11dc46b49d7bd544a51068eb601a6080bac2d5e2d8490074f5f0fd60bb614218ce800307e40
-
Filesize
32KB
MD55e3c73e319108e1c05edba81d3531455
SHA11d473a226da3781aa62442d4f48864718fd4d706
SHA256e687867cd0fdf7bc8368b13fb829ae31766ef9f66eb931deb97dff6723419bcb
SHA512290a2b007c90bcd4b1825824c31bc23cfbbd55ed66db9cf3ce287f914074112ce4686bc82519146df792f4df0695b7fb7c30ecfd5049ee970c79a1a6f091f1a7
-
Filesize
14KB
MD5a5c31b959e0255fadbf52a5af42721ae
SHA1ac53ae638953ba4d3f3aa09a172aa0418bcfbeda
SHA2567eff902405986a33983101c2eed84878d10d9b98dac4f42e6a2022663f55060c
SHA51244648f7f3a0f4df33b49653dd92613a145082627b4cbfc4ad79ada9f094c26e1e816b61841cb9a37141bed87447416aa1f6975c1692dbaa02c57d9a0209d1a17
-
Filesize
3KB
MD58edb6f71e321d802ea5250433916d6a2
SHA140d38877b93801800a82086ce0b033c6428ae02a
SHA256949cf2c28726baf488fbe98876724dde7f7975860f60544fd644fbbcaa48952a
SHA512c59d44f76d8b4c4736f2d3b015b7c82a3ee6194f1dcb8eff306e201bb33d85ce36a8a98f8fd2c22b15f04873e00e952034d1ca690ad5490b3f0a5cbeae28732a
-
Filesize
269B
MD577931cff0f615e85b960f1de94d2eec8
SHA19ac3d23cfb66efcfa9a58ee4282d43cd54ac805c
SHA2563d10aa5ce9e079ad2f9e6245d99d7fbaef345f7b6caa7964e53759aab6e0df7a
SHA5127f26c151de79e0aa25da0f0a4d4b313ca5356f8b456b4a84b20296fd86c31a8c30822b4ce89b4bf22f2f06b30884873d17aca25b0c223b91b20325ff95d87e38
-
Filesize
346KB
MD52ec48cddb7cf98563600bda25ba217f0
SHA15ec30c3bdfbea1e27ed727cc144c7b12b89d6f0c
SHA256ac452bc5a4c9f173ff9660cd8ac4727af3678340bf9e6356d543b31b708f82d5
SHA512951d6bafa8c074772f2eda54bb9927e19d42a67339a4f3eac6c15fef7d1877e0af68f95499e3e83c3d97a270d6cbf63f7c445eb1f0d0f23895f6d2bc89763dd1
-
Filesize
2KB
MD5f886889f5e5d91eb0c5dfcfff9a6e9db
SHA1e427c9cc9d6b7a9dfef5a3cc840fe63e9503d2bf
SHA256fc0f713502bc5fd96186078998a7de17cbf59909c752c8169cd108a66e003cc2
SHA512ca68f10ce73469dbba60627925a84de0da3402288998c178c939077910a0ef373f4e34fd231ceaad8e006a9e38f29295ce45bbfe0947390d0af8b5102f646464
-
Filesize
945KB
MD599fc3028caf5a1912a6e5d0ab8f6d151
SHA1f68c4d58154bf2f71820cecebe32395f7a735be8
SHA256f317602011af5b00118aa849a40b04e0d17ae8a9728f333bc06eedfddd6855d2
SHA512221bdc382f44f2b0844fb8649ff45709798b8d1c320fbf6dfecd5995aa99547cae08509320c20c75e15ff4f1858b6468e2f1de5a6195780c86208d781e0f2fb8
-
Filesize
253B
MD5ff3033a415b6cb44019b673a750511af
SHA1208e1734960e2c7f04fabd78a7264d8eb36ec2ff
SHA2565c5c0c58d5f7fcc5c8008a34bb9daeb863ff1e323c3e22418f40116f1f0219ae
SHA5122416100cbeeb1a14687ddeef798eb06742e95f97b50e726b03e50b2e2071884a7fbd9a18e986f6081649e497da62b73b57ca7df81accaaab74adebc8ff95321e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD5144ad97d8c78b63f952c6ae08e96a8db
SHA170d400247c14846daea211a8b7cdaf46aa7d16b2
SHA256a6668783fb743a55e9fc44f5a89e951e3b601851e6a2f9dc3799eff72e4dd349
SHA51290f50597d3651fcb64d4fbb98132ae87d9eda140adafc041223675d8ec7aef40ac322e363836bac58add63201c41f84f1c8fb0e31b0dbca3e968f90e1c04a455
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD53baa239b0b7a3bd9c17a535893819f03
SHA1e71d895b168e50b48c7fc4af0211505c7f36ee38
SHA25673a7620428dd52ec0b6761319461c066f1a4382c0d15d81d7828a36201f78d09
SHA512e8a337dac925bcded8d62c93b0f91065e10add88ab5f458f4411b441fcd233c434be350076fa1ac6036af02a2f396aee95cbb33be975d1d4b96ab7c8575027da
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5bde1763617ee66a06bba529ea0334808
SHA1604121368104e71380e501ffd9f850ab03cdbd4c
SHA256f21202fe0f401be0f43b079e2cce36ae6c248f11c498e8dd5b860364644cbcaf
SHA512ea870c9cd2fa32d7573a23ddb5d5a67d3279a2999990f7477838ead6c517c87fbc74159b0543aacdaa3de7af20803e53b59fa786205ccc9587fd5026015e5df4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD531b2652a4217936ff6a73818f3c017f9
SHA130a1eef2f39ba61fa2873d1df2d71696f3c44909
SHA25646c3b3a9124be0c8646f174955e737763fc59bc0fb4ebac47021fdc927bc0401
SHA5121f7f8f79b72c23cadaf1e1f7653a341d880058c119bd1b7ab0ec24b0f69ce27b833e2b34fd6b77b78bfad62a3ec34ab5b47c247ba1aa3c2e98c13d8907710dc7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD51c08cd751f9692f8d0b8c12653b565b1
SHA14d995941b6bfbb2021148bca49efd86979820c15
SHA256923289d343b6eb223ba2d4e13b5f53623618ff24806fb5400943c2f1c4755424
SHA512b9c980cb141f3271ed61acc233dab0e28261c023e449e6554e9996112ee9f71e36dc875f9e14ec9d64d43577a2ba635f47547be562fcf86cf76a4f4cb71eb7da
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.softonic.com_0.indexeddb.leveldb\LOG.old
Filesize1KB
MD59cbb092e358c5fc66a5fbe833194bd37
SHA1866b70eaf0c3390e219db67b67fda040d91dafd5
SHA256b2fbcb0ed991641670bca10d8ce390186dbb7d1221c957d22a4d0999351c58c6
SHA512eaec9514486275f7c5f97e800f78d2b587f3b46fd6fe72942db07becfabbb2876dc31b04bca7c068eddffb00eb63d24c6826b9824001bbdcbef6fbf53a8ab002
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.softonic.com_0.indexeddb.leveldb\LOG.old~RFe5b6435.TMP
Filesize611B
MD5e7580f55afe9589ed9cdf436fa719b15
SHA17a2cf97c3d80fe4276abe60f004de152d870552c
SHA256c711d768cd2d32d906d516e2bfff6aa5e1a906a94e2c96c8f4ab692a831df36d
SHA5123609459963fda6795f7ba39d7af22ad1a72bcf17a0f20072816a69843712f05896a454ca4d36b58e1d31d00f2e30c2d12d9364c7bffec37e1387cd44c8bc677e
-
Filesize
21KB
MD5620f06d0bc5f6eb53f8a8f099302b449
SHA12336fde8e714484fe808242a10c76abc2f32436d
SHA256c9a2519cc6fd69551dbb5735406194ef779f6f19f565fefcbee092184e0800e4
SHA512d523abfc652e04aaa8104024dcccfb22c30df120a31b4ce0a5dc88782960238d15eba9089c6c4fb76b93753ead180a033b11e0084415fa107ab458e753b64dcb
-
Filesize
476B
MD5a0f4316ebdfd8a57833742f3081abaf1
SHA1de1b5a01a87282192af76f279d221943ad5e3fcd
SHA2562fc751b410aa8d1b02dbae1b6e06ba8939b3033cceea8fd0809c0a23af914403
SHA5129c919bf5170cc9d43ad6205d1ca85db4e031896b83e66456f704d49d856de4a4ce5cc37a58b59d1f676687e79a3dd8e25df42d15532a83fa727ae8637f8cb2f6
-
Filesize
19KB
MD55594d9c98249a3dcca4a43750bbb8f64
SHA1aa52b49894d761774d2545339ee9c7de9cef4266
SHA2564318b48b480baddc725e6c7b397dad2581c13ea8000eef64c22853ee3c7683a1
SHA5128cbe964fab86d444f84febae6e1807e71ec03f0a6f0460dfe78531b330a111f9f8c46d11f084905eede7a0bc018a2b2805ae1f3a53704f43d5d553744bf563e7
-
Filesize
17KB
MD5d64da23abb5eefc17580f1626bbd2adb
SHA14259f84f5f63724aac8ea2e7657562cead346aa3
SHA25690817ef9d308185bb9916df2a447fa9bb66d62c3ccc0276b69a2f5a71e778b85
SHA51228d3f298790dc99ed3adf9584e4729fdc06710902d00691dad22e1140a0c19a3f090e166e69f7fb5fba4a853c6a7d9088380862f3248fc52bcb508393b85d12c
-
Filesize
21KB
MD55dd93a31530796cc609800f5650ccbd9
SHA1f666e417626af4b622c1be039a6b2d30c5f33677
SHA25694e8345ed5a5d90caad0a814f58ea5a9f399e621d1f42079043fac0e465f17b0
SHA5129f2a55deedcad880e5bee657e02eada45bf9aa886e3ab40ab6f56843c02aec485f45e4a53b63dee6794cd041457629818ad534a0540cfc02a546bca8d23e5cc3
-
Filesize
5KB
MD55b033170a3319755c81c518914010620
SHA1a6b7ebdc9a57403a47f408d5eb32e7101fdaa28f
SHA256da000c2beb39d06dd17198564da6504e01ed3ad5377f8323c575fc8fa2411ed3
SHA512c018d96f2c72cbcdc3571148a44f0956da591f40a17ca58ca9f1f29155c30563e4223a0d65c88f1461a529849798cc92de5481ef0767db871bacea7a24c60c33
-
Filesize
21KB
MD5332e78466a3c5002e37f179649675fea
SHA18fd4b7d4dc4ba0358782ddeaaac03a1a68bfc8f7
SHA2568e93100d5d251c2666024cb59186e5d7d0bb252f1792ba13f2e0eb56fa6bf3d6
SHA51254e089d2f25a3e25a0d9dec7049bd7180bb65d14d7d74e5c9587bba6168017b3f9dea24165379a71077a5cb97a75c25ce53eeee8346b385e55b4e9a73091ef01
-
Filesize
20KB
MD5f34847319d4ef4dcb5fe575f1ae54ea1
SHA11e5f21b72811240817e997de1a43ef716a1f0523
SHA256eb1ee96e5c0192f52169668812fbf00806783e919d856c70748433ebb228c372
SHA5129b337765b48af0f223fd2b87a9fca309f2b7e527035e2004180027c5052f338547f605e28a838ec66df3e01aa9afd2de6016baf0260ea16da829c13e99e8a72f
-
Filesize
20KB
MD506e0164eea2c6a468dee44d0768f2f4a
SHA109f76811661a457dc6e83c9683c6518d86d9fd6d
SHA2568a1a5f995ff68682d111dae2e66d0f7611553c14c4f6370f60772656899492ac
SHA512c137d35436a21d76edc96f2610da6fcb1d763448783d22d74a8c00d939f2eba22085522b752997999bb8b9ac2238075e19af81846aaefc8baea11d7bfe1a7da8
-
Filesize
20KB
MD598866f8004403faa9b71363d38d2211f
SHA1af255617201a01e4027698dfdcfc25f677a76c05
SHA2564b32ed1c4698c126a54f619a23bf9d3ba52429f9514d340cf39d521d6b59d1e3
SHA512b8043849c2eca3705a28f342505b5d2d84289528e8b8f12c5fc9785c12307903eed53e28007b160a2675bce49ecc59a3222354a2dfd16a85765dc54f6916d143
-
Filesize
20KB
MD5287b35b2a608a1c73cdd49ed407d15bd
SHA1b7fc2efae5d1be7aaa8ba5f8caa417bda93642a0
SHA2567cb0352df24da2aedcb4af52afa7c1b6e9e466404f5b475493e085e7e311e46e
SHA51295beba5aabc90cda30e01d98481d904bbd41339c659509d28cb25f076987a8889179f27f20b2736f04fb4e945d599a9fc4edfc6430f3b42256bce6719b0a4551
-
Filesize
20KB
MD59243a32c98d89f59fb145c445522f96f
SHA19676f6b4b21981ad48236a3eb2d533ad2fafab24
SHA2561e6ef956cdc11c8704998c3efa69a840f8dc29712ddada23c21f1f157c1e83ff
SHA51213607ce14515886a07c9fdd123cd0c6d1bac70bce4b0e5962166204312795efdcc128ff6a99ab6b999b33adcd64088c7be8cb6e3e06e828683490ceb93348a2b
-
Filesize
20KB
MD532dbc41a4bfb7b9c18be4777a08b2c2a
SHA16b0fa176d0826d08c106324259d21ca41c1361a8
SHA2566bb719cf269748f03871023c0fa6379194399abb942a6313a62a16931d20d605
SHA512af8836e939ab773ce7c92f8bdc75e8d2820165e0d4f181132a2f626fb6b380545ca2360d3ef299523c1fb7a6fc682c5af1b89157fc296d542dd92d56bc509ffd
-
Filesize
5KB
MD5d2828912febb303f99d8c6645299b5d9
SHA105337fd402bce8a51a2f168bcd07e0ff6a3866ac
SHA2563c39f4ba8df012b9e27888c9af0406141853ac9e2e1771d608ba33c383f023ec
SHA512dc48bcc812bf05b7f12aca0d11079489131fdb912cca63ea429eb8f4d5fae7754a15b9585e6406728c73d09cbc677ada91cf98caaccd6aa55d165d58729fdec2
-
Filesize
6KB
MD5904f91faf0f4109032991adb5aa08ff5
SHA1117b1297dc0c52a7d66c84a6aa779bb319f0f0b3
SHA256b44280c7bfd96e746b1855994b6d4603c38d527fdfbe5c48efe5ede3fcd038e5
SHA5129a94d74c677b32d2718376e35c6a89950949e4e740dc5ae07d84b06f6156e4513a8ca6322cff3c583a11552e17432a4d28352c6c6cfb7f32fdf61b13569743d7
-
Filesize
14KB
MD59b43ac18fb1edd28970ae8daf46ca7f7
SHA118703c90a9b86cab04d4d7f0257dc6126f2f0f54
SHA25692886aa9cbdf4ec1adc23ab9f340f52f8e83ec4eec66aabf2b4dbc8dfb83a3f9
SHA5124c03786d3795fd532515fa1742ecf9781f481c7e9e00a816da711c02f45b31aeaf079acf1be20daa4683e4710e1bf3a638a24441338afaed851e0b483577c1ce
-
Filesize
17KB
MD544c385fc868e27e427c32716aeb69948
SHA1fb6ea562b6a35451f65472855bb623b7426db771
SHA2560e751329e8dcf97b4d0cdb7fdcfbf091ee78cd1ca27597e5677d9a9bae19d53b
SHA512b00be9e14d7eea0f7493832645d3233cf532c69c535d4fcad35dc3ca2fb2e89f8c4d22a93e9a665b00e332e1fc0f48027e5df7e85e09d05621369c79ea008318
-
Filesize
18KB
MD5e693ff4c9639383af3483c1ee8ee4ecf
SHA1e7844ead77ce80899cfc766e5fd52c7b64c722d4
SHA2569b7f2eace47d2fd896dcbd2c9f094a67ae937826b2ab4a9457ac221e673eb27c
SHA512dc54adb0ba532d05af812459180d9057748a8d908f048de6809a48cb68828c5c985f77adb811a83d1ef198b4ff2d19a4c458a44fa87665a811f6eb998f378d8c
-
Filesize
18KB
MD53befd2e308842399119fe0c6c734eff3
SHA1b1b27795c886382728557ad0e87c9feb11d98d23
SHA256f19468c486a068c52dcd049b3d7e91a17b7e901cfde887b8767a342b8b6e3b0a
SHA51243fa2ca0ad33e69de1f58937c4cdcd33d65d3d19d4ed4663a633604e1a9885f545c670d35c757891ddcd7b594c8774b3791d9cac3255f3561608b32ae980ed02
-
Filesize
5KB
MD57a6417258e30e86329c8c916b97f9c65
SHA16823488b9c47eb6ad87a73d2a5ef6cae436d2f96
SHA256af1163db38c48bf18ba065d31ff34954956fad5557c68a7b54e0e9835aeb5403
SHA5120f741a29d7a55623640e2b7122cade4daddbd9ca93992574688287d60f9fa3e7bbeae6d4911de7d77d57a284878e6bfd5bd1f94730b3294638781444d9cc3b9e
-
Filesize
16KB
MD5ea9b27a197349772603ad7fd188cca06
SHA13a357a45e52c932e73c2b43bc3e8ee2359c85275
SHA256065c414ed47af75d9de39580740112475b492a6d60821cc5e303bca0f64fb97f
SHA5124770e4bf740e940385b45e1b9ca4fbccc1b68e903dbabc7df0c587e2e88ba7196ae48cdc80d40219f5b7f0bd12140948e6fca788a12a0d2c5a6a2739a3551c16
-
Filesize
16KB
MD5c6e0df8986e412160ad73522131ba2f6
SHA1df744329069bfd011d3953587331ff7e624b9552
SHA256acd6116d9e2b4659e9348a55e3ff30f15e576728edc0c18a3c036b608ff5058c
SHA5123734c30eb2da24f9486f18d534a7d4054c2c1cad9d664cf408129a7105b8267f558b754b2ef9f753fbfac1cabdb89c0926ac035074e58296f346a8f6ebc16330
-
Filesize
10KB
MD535275eeffe68bdd840ee599d8b4f0746
SHA1fd134e9567581a3d6bd7ad56f03f160893434bc7
SHA2562f3236720acefd52fc6cc44dc0b786fb30f25aeb1f35191c6ddd0e25d38b1d88
SHA512aff14f1dc96513afe9043c4692328bfe20fdc5a850d879c325047422945da8aa02e1c60500b2b4b5e191be7946157ef12f1b061d5e679af676fa17a05c61c4b6
-
Filesize
17KB
MD53d5b4ab9e64dc7be2b244b7b5a6d3030
SHA1c24412fcba482600279cdcc35c83f38177c5403f
SHA2568dc639043ceeb7e2ac27cddacb0d21ce3c6ca2b20a4a74c03603846cabab1097
SHA5123a9c31ba36ce14fd020431535b10f39eae8b1d0cd533f3d261f563d8615935e8a6d55316ef209c7223f20ec9a7d40fead1f51b1440103df81abc50cca9402375
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize192B
MD5e2c70aa7f570f4fddac95dd77316696a
SHA1dd0708e3392e240fba6385938f20bae2a1fc1386
SHA256bbae579afe542349138bcbbc6971f92d66cea794aed03eda7de62e7c5a478888
SHA5123e4beac82223ea1fb41e8455caa5b55cfcbd358e62bb95d7409fbdad61d7d2be17ac2a8ad19a379743083202a9ba217ae4e509edfca3400fb7cfafd58368f022
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize120B
MD501ccb65744ab68710ebdc7632d1bfb09
SHA10098d10c1317e1b9cf3270782e3e23f5cea6722e
SHA256ad963c9523dfa17d34162ff6a4d782a2860de746c8fca2896ca3efa8af308e81
SHA5121d644401327409866959923468f1302f7caa51c428bd3ceff62b2b31c913a4b6fb2fe81e330122f488cb0cfea2ed6196a7fc7de959b236d3c28bcea5267bb679
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize168B
MD5c216f29b28b1e107ed9fe5080afbfcf7
SHA1989d69d57960a9f8a4df49909184165f0588900d
SHA2566522c169004a8a29096e90e5e50bf691ba2c021f28a613bfcc59ce90134b93d3
SHA512624659114ddac508d641e146c023722a66bc6917597a038ec920d8babc99d9f5ff5dbbde4fd166afa36930b94a575c4e6dbc2c0bf4151750a59a57e7a4d2dc62
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5a5e00.TMP
Filesize48B
MD5abaf9af5190daff0bbf860de5feb8646
SHA1986d82407d59a8c4c50abc1cf873767e63ee62a8
SHA256c1b505790a4a959e386908259bf4e7d12544e6d09e9ce3a5e4ff4bde2e48754c
SHA512377fa940efbf14adea59a531127ed1c7dd0ca9dafed68360500559bfb5a1f6111b47089cf91a11f6d418b7d5390789cbb10bfb7ba58b5772b157e75bc16b8a4d
-
Filesize
8KB
MD5f7170147c3cfed2f1f5fa8250b4ff986
SHA196d038a3a0f2fabba0c1d75feac5ed12246c9851
SHA25620cb747fbe8f614707b210ed6423442c47c32c277c09a38656a28ff3df81222c
SHA512e8270655515c6c9711e92ac440a597232c5a32ffcad5854d55708a70bc5678c2a5725eae8ec1e8ccda56e7a6d496c3e51114ab5f221f0ea40708a196763bd6be
-
Filesize
8KB
MD5a32cd6e3b5447a5fa6f6fde69b478295
SHA1f0e9fc0573cc309558dda2dc83436447c784f28a
SHA256a1e5cdfd47e0f19fb1ebd9910cd04b6d7b3d56556ab6e3cb548360ccf6e30430
SHA512595d4a6c8965fe8f5a1fda744ea1cd344f7dd2e48e150b5056ad4c4e2238d6bdc1ace250ff6cf5aa7098ebb1eb3fa0374f20e2c08931f7b2e73a4e08a0c8676d
-
Filesize
6KB
MD5e315a57406326922b2ada3b9ed122364
SHA16ca2014ed77f0ba946f1864cd5eb66c73c7f8c68
SHA256285424899baf3b9177e81f131235460630ffe3e1ca92296a4f245fd858df04c3
SHA512a9ae23ca4d0780dcf4341b592a873420895d457fa138ff438a55f8bacfdd860c9c16144c239224d2340a361276378208563121c312c22f85f63454e7b9a03985
-
Filesize
2KB
MD57f85be4535deca92b8bf965448deaa44
SHA13c970700598517af50c88ef298f4ffdf4ee6ba0d
SHA2566f52dd97da2e1b9d7c8574da10d4dbcfa0c6956f200735699d2d860f3d6db8f2
SHA5125c1c98f4806603efc1abb3d850f27b7b043295e425ba967acd3b8bc126b9869fbd2d10a1a0ff4ac075a46517d55373ce16a389aa64341c748fd3f054a0da1d9a
-
Filesize
6KB
MD57bd7548c735434f516c287f6191f4354
SHA1daecc333a1f134d603defbc3f84009fa6e10cc79
SHA256f061c6c3b08fa3146e8315b6639e348d00d2761357511cbf94efd09684d91f72
SHA512aa4caa4a7e545a0a17fe29f61e947a82ed7d839c916762cb456524268f9af5cc1deaa4cade2da9eeee7176ab4814d9cb2e4444083eed7db40876e3b4ba66bf4f
-
Filesize
6KB
MD502664e0078e52307b2d9aa7fbd104643
SHA1d6569997288c794c791066df4db4236e164357b8
SHA256f3b37876b0d97dd774ca3a5d05f39e3ec0347bdf4b061991404ee226016698ac
SHA512ab053fd84af29cda7f628aa83885b91929f2e5787aefd1ec35dd5d52de32863fdf4d2ea50af0649b9897b1f74838ee8db7b87d4e047dc491162ed44d3883383c
-
Filesize
7KB
MD5945c7cc02902f4ca49290f03f5170d12
SHA16eae7dbb9512a498570f85ecb5eca69889ed8304
SHA25680f7b5573447fd7ab7b4180db40c977cf360dd5f745e3efe7109404c5eea9737
SHA512466c5b38a56a91a3479b939664da25615b7a92ac97510923056b3d93609c03121adbff17a3bfba74bd86851f793225a0690645cd7f85f93f5a9419238605bbdf
-
Filesize
7KB
MD51a3f72ec4c215f59260175c2f7849f46
SHA1d8991447894463fd51356d3affdc2aeeda101f09
SHA256284fb0cf65b3c593fe52214f5281ce4f9daedee3c79c3bcb779559615fb312fa
SHA5128be08501f6c9fea4cd6cc3aff74f84a17226f9f071498a203032f59a06db51c944ed77f59f9dab1f3080f120afb470644769a2ba2a32122dc9cd96c29212a183
-
Filesize
8KB
MD5e28d7ca6920546b4956aa3af72ea820c
SHA1a87be12fe26a944477505559001d2e71b723c6fc
SHA25679778c7b76f1cb2935f0735d39fcbbc74023ae2c8d8932bde9ef8b3c732c90a6
SHA51256d24c232713719f99452325f92d35a00996b391b3ef38844a2243954f6f8ee822da508463c08ade39c21b102ddb5d272b5f78b392d7ef55272e4ce6ec3fcbc0
-
Filesize
4KB
MD53a81a30746b033b951ca76391e8820d2
SHA12fa8242d56da862f6fd3746b6f5a67e44ce51726
SHA25622c92874cb0204613d14f4c65870145a67f423e27dc73217711d8ee53051c108
SHA512cfe4dd7168f2520061383b964ed08e4c01bd62d7789b3db02eb53ccd345bdd885aaf17437f74c4fa1e1f15f9a828d74bff07121a8123f3a5b36a8dbfee2fb6b1
-
Filesize
7KB
MD5810a0257bff1dd803799629d9bbfdc7a
SHA1005a8012e0a5a78ae7679957be3dc554d5965c47
SHA25654ca7b8109af2bdd05a00a8ffd20c163d240c48de4b6224e4fdf2c5f31de2f81
SHA512bda99575b08703a01084fc49755e234583ca71ae155bce8f27545bee9aa8fbf9072b9ff70101e7352c587d81bd4c1402638f48f4f3228755171482de887c813b
-
Filesize
538B
MD5687011715e5d68e3f83815591e0b8788
SHA18c67334d97f05a819c2aaa21fe1aaf6432aceb8c
SHA2566ae07cdb5121305943b0ae8991482d3aba901ede3f52d4bb9b732e4cca9612e6
SHA512f4a7d77158804ef2397926d5fe3ad7ed8eccee149970ea59d01fb4fe1c85a99b839eb31ccfca36634e4cee3855cfc977f19923227b2cf91deff68cd12e013609
-
Filesize
6KB
MD50db89d75f7848e1b7c6e480bec0aeb12
SHA183ceab7c33a106d36f2020b61098a3570535bc93
SHA2565e15712f042f77f5acc87b4b1895c19c78cec0dc0d9dcc2d2a4883db76b9e31c
SHA512d6e63e3dd904eb2d4970949e0d21ee89b1fa5a4dbd5035e4897c879d994127640e63a0a709c11a4a4a737486b7c87ec5e545ab2d0f2b44d9bd0d84b1531ca390
-
Filesize
7KB
MD5c86e798709bc705110b53f94cab5f6d4
SHA1081f4de974e0c4b2e7f2a6a7d59ef4ea240c4127
SHA25627b0a9230288a9ce2ab45a0a2edd912c3af56ae2b683c12289f396fab2b69ffa
SHA512a6112b4b7ae049df27b264f2ba4fe7207f43f83eef115b51d9be571716464d3488e481f71896c26b6b5a3c92b254d9c1da4ab47a97e4a8e1ef0bc49578e89cd1
-
Filesize
6KB
MD5cc1167796d2b986779969c544a8c1a1f
SHA1b8f79e44fb76d4a45e818c3c2eec38369851c316
SHA25668afb82438dc9c9b6eb320eb2238a27108e1429fcc2b0b743a6a2720b7b3b168
SHA51221046e829a67214d6da1bfbaa81cfd8642530b7d919a4618c356973417ad2cf9c6639a00c0f70e0c194e8d54bba57347083d0eb6091115197546935d1006ac66
-
Filesize
538B
MD59c5173ed8255393156e3e07a763b608a
SHA110c5a799805f7c7685d3cdcee2f9b5b596b6ded2
SHA256c92f6db74f09640ac5dfa5e5bf8f89370b6e18860fc2c0945290b65b278864bf
SHA5121696784aefec2a4a26dcc9341cbd16cb94f3f3792ba3b87d2914fac9325ffde108c2e43a48ad25b9093722c44a15b477fa3e5583644d86d37794a9f2d6d8b7e2
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD5e49651ed5cc099020db6f734fdcc5640
SHA1a27fa94faa47ade7589c627beb8dd6eff0e9693e
SHA256605286c12b98c6dfa56744c331d555d3e0d7f2916d40d07bdd34da5d6abec67d
SHA512e98fcbb5fc0aac05ed21e737310ff2e62a09cb5869501a080d722376523cadb600dfab45061010ba5aa5af3ab72d544c2ead7515b46cf668a217cf8496c84c5b
-
Filesize
11KB
MD5ef71862257952a8e21b5f4843639cb35
SHA1e8b11d500ff49b8bfe8dd898816cdc42e0bffd78
SHA25611c233973b4efa6e7780c339730c514b0f84d1af09f2024f3bc109ac0c4b8228
SHA5127dfa03ec1547e8839f70da3f60cff2a8cf5a64bf36148c0212e5b33a458b2245031878e408d0e2ec8c07c1f47a6736ec399336ac50f8dffbcf9a5fefb938cc5f
-
Filesize
10KB
MD56b2ce6685490117f683c4f288b30699e
SHA195303fcdefacd448f8e652e8ede5fada8eb13e46
SHA2561d632b4ff7e47634ce856fc05c9cbeb7396d283f37828dba89fb006a7fb7f024
SHA5123fbf4d475dbb5e6d8f2ae61a75f2b097bacbee36c7313039092e6a04c4b8a786b37eed11814e015f8b3dd21019ce731d0ea2f05c3b6d64f291e40ee9e059bc06
-
Filesize
8.0MB
MD58e15b605349e149d4385675afff04ebf
SHA1f346a886dd4cb0fbbd2dff1a43d9dfde7fce348b
SHA256803f930cdd94198bdd2e9a51aa962cc864748067373f11b2e9215404bd662cee
SHA5128bf957ef72465fe103dbf83411df9082433eead022f0beccab59c9e406bbd1e4edb701fd0bc91f195312943ad1890fee34b4e734578298bb60bb81ed6fa9a46d
-
Filesize
8.0MB
MD5596cb5d019dec2c57cda897287895614
SHA16b12ea8427fdbee9a510160ff77d5e9d6fa99dfa
SHA256e1c89d9348aea185b0b0e80263c9e0bf14aa462294a5d13009363140a88df3ff
SHA5128f5fc432fd2fc75e2f84d4c7d21c23dd1f78475214c761418cf13b0e043ba1e0fc28df52afd9149332a2134fe5d54abc7e8676916100e10f374ef6cdecff7a20
-
Filesize
8.0MB
MD57c8328586cdff4481b7f3d14659150ae
SHA1b55ffa83c7d4323a08ea5fabf5e1c93666fead5c
SHA2565eec15c6ed08995e4aaffa9beeeaf3d1d3a3d19f7f4890a63ddc5845930016cc
SHA512aa4220217d3af263352f8b7d34bd8f27d3e2c219c673889bc759a019e3e77a313b0713fd7b88700d57913e2564d097e15ffc47e5cf8f4899ba0de75d215f661d
-
Filesize
8.0MB
MD54f398982d0c53a7b4d12ae83d5955cce
SHA109dc6b6b6290a3352bd39f16f2df3b03fb8a85dc
SHA256fee4d861c7302f378e7ce58f4e2ead1f2143168b7ca50205952e032c451d68f2
SHA51273d9f7c22cf2502654e9cd6cd5d749e85ea41ce49fd022378df1e9d07e36ae2dde81f0b9fc25210a9860032ecda64320ec0aaf431bcd6cefba286328efcfb913
-
Filesize
8.0MB
MD594e0d650dcf3be9ab9ea5f8554bdcb9d
SHA121e38207f5dee33152e3a61e64b88d3c5066bf49
SHA256026893ba15b76f01e12f3ef540686db8f52761dcaf0f91dcdc732c10e8f6da0e
SHA512039ccf6979831f692ea3b5e3c5df532f16c5cf395731864345c28938003139a167689a4e1acef1f444db1fe7fd3023680d877f132e17bf9d7b275cfc5f673ac3
-
Filesize
1.8MB
MD5b3b7f6b0fb38fc4aa08f0559e42305a2
SHA1a66542f84ece3b2481c43cd4c08484dc32688eaf
SHA2567fb63fca12ef039ad446482e3ce38abe79bdf8fc6987763fe337e63a1e29b30b
SHA5120f4156f90e34a4c26e1314fc0c43367ad61d64c8d286e25629d56823d7466f413956962e2075756a4334914d47d69e20bb9b5a5b50c46eca4ef8173c27824e6c
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
377KB
MD5797684f924e5887fd19bf3e3db752b77
SHA1e19a6086c2e87eac03c802737f40e7ff842fa44f
SHA2561dc3edd13c8c702426d614addf5ef1b5380cb78b7bff7886943c21c354cada0a
SHA512bddf7202395db21d5dceb3f91338dab3f85586abff64ce78ab7df369b8b17b5fc337f2318822701c652383f7cb009da2a1e931f15676cdf1f9b3011b815625eb
-
Filesize
73KB
MD581e5c8596a7e4e98117f5c5143293020
SHA145b7fe0989e2df1b4dfd227f8f3b73b6b7df9081
SHA2567d126ed85df9705ec4f38bd52a73b621cf64dd87a3e8f9429a569f3f82f74004
SHA51205b1e9eef13f7c140eb21f6dcb705ee3aaafabe94857aa86252afa4844de231815078a72e63d43725f6074aa5fefe765feb93a6b9cd510ee067291526bb95ec6
-
Filesize
40KB
MD548c00a7493b28139cbf197ccc8d1f9ed
SHA1a25243b06d4bb83f66b7cd738e79fccf9a02b33b
SHA256905cb1a15eccaa9b79926ee7cfe3629a6f1c6b24bdd6cea9ccb9ebc9eaa92ff7
SHA512c0b0a410ded92adc24c0f347a57d37e7465e50310011a9d636c5224d91fbc5d103920ab5ef86f29168e325b189d2f74659f153595df10eef3a9d348bb595d830
-
Filesize
160KB
MD5237e13b95ab37d0141cf0bc585b8db94
SHA1102c6164c21de1f3e0b7d487dd5dc4c5249e0994
SHA256d19b6b7c57bcee7239526339e683f62d9c2f9690947d0a446001377f0b56103a
SHA5129d0a68a806be25d2eeedba8be1acc2542d44ecd8ba4d9d123543d0f7c4732e1e490bad31cad830f788c81395f6b21d5a277c0bed251c9854440a662ac36ac4cb
-
Filesize
60KB
MD5a334bbf5f5a19b3bdb5b7f1703363981
SHA16cb50b15c0e7d9401364c0fafeef65774f5d1a2c
SHA256c33beaba130f8b740dddb9980fe9012f9322ac6e94f36a6aa6086851c51b98de
SHA5121fa170f643054c0957ed1257c4d7778976c59748670afa877d625aaa006325404bc17c41b47be2906dd3f1e229870d54eb7aba4a412de5adedbd5387e24abf46
-
Filesize
64KB
MD57c5aefb11e797129c9e90f279fbdf71b
SHA1cb9d9cbfbebb5aed6810a4e424a295c27520576e
SHA256394a17150b8774e507b8f368c2c248c10fce50fc43184b744e771f0e79ecafed
SHA512df59a30704d62fa2d598a5824aa04b4b4298f6192a01d93d437b46c4f907c90a1bad357199c51a62beb87cd724a30af55a619baef9ecf2cba032c5290938022a
-
Filesize
60KB
MD54fbbaac42cf2ecb83543f262973d07c0
SHA1ab1b302d7cce10443dfc14a2eba528a0431e1718
SHA2566550582e41fc53b8a7ccdf9ac603216937c6ff2a28e9538610adb7e67d782ab5
SHA5124146999b4bec85bcd2774ac242cb50797134e5180a3b3df627106cdfa28f61aeea75a7530094a9b408bc9699572cae8cf998108bde51b57a6690d44f0b34b69e
-
Filesize
36KB
MD5b4ac608ebf5a8fdefa2d635e83b7c0e8
SHA1d92a2861d5d1eb67ab434ff2bd0a11029b3bd9a9
SHA2568414dfe399813b7426c235ba1e625bd2b5635c8140da0d0cfc947f6565fe415f
SHA5122c42daade24c3ff01c551a223ee183301518357990a9cb2cc2dd7bf411b7059ff8e0bf1d1aee2d268eca58db25902a8048050bdb3cb48ae8be1e4c2631e3d9b4
-
Filesize
60KB
MD59fafb9d0591f2be4c2a846f63d82d301
SHA11df97aa4f3722b6695eac457e207a76a6b7457be
SHA256e78e74c24d468284639faf9dcfdba855f3e4f00b2f26db6b2c491fa51da8916d
SHA512ac0d97833beec2010f79cb1fbdb370d3a812042957f4643657e15eed714b9117c18339c737d3fd95011f873cda46ae195a5a67ae40ff2a5bcbee54d1007f110a
-
Filesize
268KB
MD55c91bf20fe3594b81052d131db798575
SHA1eab3a7a678528b5b2c60d65b61e475f1b2f45baa
SHA256e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175
SHA512face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6
-
Filesize
28KB
MD50cbf0f4c9e54d12d34cd1a772ba799e1
SHA140e55eb54394d17d2d11ca0089b84e97c19634a7
SHA2566b0b57e5b27d901f4f106b236c58d0b2551b384531a8f3dad6c06ed4261424b1
SHA512bfdb6e8387ffbba3b07869cb3e1c8ca0b2d3336aa474bd19a35e4e3a3a90427e49b4b45c09d8873d9954d0f42b525ed18070b949c6047f4e4cdb096f9c5ae5d5
-
Filesize
8KB
MD5466d35e6a22924dd846a043bc7dd94b8
SHA135e5b7439e3d49cb9dc57e7ef895a3cd8d80fb10
SHA256e4ccf06706e68621bb69add3dd88fed82d30ad8778a55907d33f6d093ac16801
SHA51223b64ed68a8f1df4d942b5a08a6b6296ec5499a13bb48536e8426d9795771dbcef253be738bf6dc7158a5815f8dcc65feb92fadf89ea8054544bb54fc83aa247
-
Filesize
2KB
MD5e4a499b9e1fe33991dbcfb4e926c8821
SHA1951d4750b05ea6a63951a7667566467d01cb2d42
SHA25649e6b848f5a708d161f795157333d7e1c7103455a2f47f50895683ef6a1abe4d
SHA512a291bb986293197a16f75b2473297286525ac5674c08a92c87b5cc1f0f2e62254ea27d626b30898e7857281bdb502f188c365311c99bda5c2dd76da0c82c554a
-
Filesize
28KB
MD5f1656b80eaae5e5201dcbfbcd3523691
SHA16f93d71c210eb59416e31f12e4cc6a0da48de85b
SHA2563f8adc1e332dd5c252bbcf92bf6079b38a74d360d94979169206db34e6a24cd2
SHA512e9c216b9725bd419414155cfdd917f998aa41c463bc46a39e0c025aa030bc02a60c28ac00d03643c24472ffe20b8bbb5447c1a55ff07db3a41d6118b647a0003
-
Filesize
7KB
MD5b127d9187c6dbb1b948053c7c9a6811f
SHA1b3073c8cad22c87dd9b8f76b6ffd0c4d0a2010d9
SHA256bd1295d19d010d4866c9d6d87877913eee69e279d4d089e5756ba285f3424e00
SHA51288e447dd4db40e852d77016cfd24e09063490456c1426a779d33d8a06124569e26597bb1e46a3a2bbf78d9bffee46402c41f0ceb44970d92c69002880ddc0476
-
Filesize
52KB
MD5316999655fef30c52c3854751c663996
SHA1a7862202c3b075bdeb91c5e04fe5ff71907dae59
SHA256ea4ca740cd60d2c88280ff8115bf354876478ef27e9e676d8b66601b4e900ba0
SHA5125555673e9863127749fc240f09cf3fb46e2019b459ad198ba1dc356ba321c41e4295b6b2e2d67079421d7e6d2fb33542b81b0c7dae812fe8e1a87ded044edd44
-
Filesize
76KB
MD5e7cd26405293ee866fefdd715fc8b5e5
SHA16326412d0ea86add8355c76f09dfc5e7942f9c11
SHA256647f7534aaaedffa93534e4cb9b24bfcf91524828ff0364d88973be58139e255
SHA5121114c5f275ecebd5be330aa53ba24d2e7d38fc20bb3bdfa1b872288783ea87a7464d2ab032b542989dee6263499e4e93ca378f9a7d2260aebccbba7fe7f53999
-
Filesize
552KB
MD5497fd4a8f5c4fcdaaac1f761a92a366a
SHA181617006e93f8a171b2c47581c1d67fac463dc93
SHA25691cd76f9fa3b25008decb12c005c194bdf66c8d6526a954de7051bec9aae462a
SHA51273d11a309d8f1a6624520a0bf56d539cb07adee6d46f2049a86919f5ce3556dc031437f797e3296311fe780a8a11a1a37b4a404de337d009e9ed961f75664a25
-
Filesize
2KB
MD57210d5407a2d2f52e851604666403024
SHA1242fde2a7c6a3eff245f06813a2e1bdcaa9f16d9
SHA256337d2fb5252fc532b7bf67476b5979d158ca2ac589e49c6810e2e1afebe296af
SHA5121755a26fa018429aea00ebcc786bb41b0d6c4d26d56cd3b88d886b0c0773d863094797334e72d770635ed29b98d4c8c7f0ec717a23a22adef705a1ccf46b3f68
-
Filesize
4KB
MD54be7661c89897eaa9b28dae290c3922f
SHA14c9d25195093fea7c139167f0c5a40e13f3000f2
SHA256e5e9f7c8dbd47134815e155ed1c7b261805eda6fddea6fa4ea78e0e4fb4f7fb5
SHA5122035b0d35a5b72f5ea5d5d0d959e8c36fc7ac37def40fa8653c45a49434cbe5e1c73aaf144cbfbefc5f832e362b63d00fc3157ca8a1627c3c1494c13a308fc7f
-
Filesize
29KB
MD5c3e8aeabd1b692a9a6c5246f8dcaa7c9
SHA14567ea5044a3cef9cb803210a70866d83535ed31
SHA25638ae07eeb7909bda291d302848b8fe5f11849cf0d597f0e5b300bfed465aed4e
SHA512f74218681bd9d526b68876331b22080f30507898b6a6ebdf173490ca84b696f06f4c97f894cb6052e926b1eee4b28264db1ead28f3bc9f627b4569c1ddcd2d3e
-
Filesize
1.2MB
MD5ed98e67fa8cc190aad0757cd620e6b77
SHA10317b10cdb8ac080ba2919e2c04058f1b6f2f94d
SHA256e0beb19c3536561f603474e3d5e3c3dff341745d317bc4d1463e2abf182bb18d
SHA512ec9c3a71ca9324644d4a2d458e9ba86f90deb9137d0a35793e0932c2aa297877ed7f1ab75729fda96690914e047f1336f100b6809cbc7a33baa1391ed588d7f0
-
Filesize
11KB
MD580d09149ca264c93e7d810aac6411d1d
SHA196e8ddc1d257097991f9cc9aaf38c77add3d6118
SHA256382d745e10944b507a8d9c69ae2e4affd4acf045729a19ac143fa8d9613ccb42
SHA5128813303cd6559e2cc726921838293377e84f9b5902603dac69d93e217ff3153b82b241d51d15808641b5c4fb99613b83912e9deda9d787b4c8ccfbd6afa56bc9
-
Filesize
2KB
MD50a250bb34cfa851e3dd1804251c93f25
SHA1c10e47a593c37dbb7226f65ad490ff65d9c73a34
SHA25685189df1c141ef5d86c93b1142e65bf03db126d12d24e18b93dd4cc9f3e438ae
SHA5128e056f4aa718221afab91c4307ff87db611faa51149310d990db296f979842d57c0653cb23d53fea54a69c99c4e5087a2eb37daa794ba62e6f08a8da41255795
-
Filesize
40KB
MD51587bf2e99abeeae856f33bf98d3512e
SHA1aa0f2a25fa5fc9edb4124e9aa906a52eb787bea9
SHA256c9106198ecbd3a9cab8c2feff07f16d6bb1adfa19550148fc96076f0f28a37b0
SHA51243161c65f2838aa0e8a9be5f3f73d4a6c78ad8605a6503aae16147a73f63fe985b17c17aedc3a4d0010d5216e04800d749b2625182acc84b905c344f0409765a
-
Filesize
797KB
MD5d083a07a3dca2d0ea5ddb0e959fb8ff4
SHA186f3f43729db553d45b728b1409b73d3de5a5915
SHA25605e1c6babb787f24d8a60f8ded2c216c9bc2956970d75073a71139fe168a122f
SHA512d16259a1fcb29def140e9e1768b99d973b434c97bf7b09bd0d223143a622ee720d2531a84dd4edf082300fb5f4f00812e418c0131b196375821e612bf34f7aac
-
Filesize
323B
MD575dabff57d17d0314423c533b871a374
SHA182f879708ca1732bb83a235b329f9797958f1807
SHA256c718862aa46196bd8c386e16fa487aa1deef691c4894cb5d2c887d286202d55a
SHA51213ea8bf392fc5cdc55d765738737d2b58f666566e27b8ce7972a4f996e0ed67742e634bf146a5e004c2d578274d35af927b78934ada823d97b8762afd568cfcd
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir5028_702439079\CRX_INSTALL\assets\index.ts-loader-13a0f470.js
Filesize341B
MD537ba3a70722df270b2f69dd60db8f1dc
SHA18c61f83d7e13b5efed2335a14bdfce2463fbaa9f
SHA25613a0f470c87bf4ac0613fe1c0fd3fbedd5ce1606cb2d491fb93b3cb5bb2e2d75
SHA51275d1e0556a2ecc24cc3a06619b1894973d391fe089c59bd33033286de99799968cc2137b0c0099d3cc63545ef317ec82cf3534a2739c909644bb01137401d10e
-
Filesize
604KB
MD5f6d97f696f86fbe22a9bcf2f8efa3b1e
SHA11d5e8c643f9556fc0dd8c76c81f8e77c00157e48
SHA2569841640a75eccf1b8076cfb04300a1af99b16a2b9ff7e6df366d9793739fdea6
SHA512e52e1500c0b4a132e421660af55a697cd3812fa4f5661f1bcd0d719801f1ee9db43ee0478dba25735c975722063076fd4d85196ea13348516520811a2f83756f
-
Filesize
40B
MD512ff62ea08023082b63327a376ed5391
SHA14ef085cae6a809216a12ba3e358c2dbc092742d9
SHA256e47eb68e8f6f152f4704bd9f7224311b05f44b9910b4735ff886e50465823445
SHA5124bc23a37fa71d07cbfe5b4d5afa1dfd6975385f5fc0323cc9dc62a51bce759bf877ccf4829fe6f3e22c17413eafae171b465e1470bb8dfc3ec9c67743422abe1
-
Filesize
45KB
MD5ca9169e4856075c28871fbd1a0a6657e
SHA136f1db0cc028f79f4d55ede263866e4f8061be82
SHA2565a671079e4ba04bcf1f21871e98fb00382ccaaaecd3ad0bb4ba72e7703f24c7b
SHA5129a2469005dcdeb2ee392139b1fc57c98b2a5bcac13a5dfe482e7c1a2f6d90c21e02812ba21d31b92d798ecda5b0953bbbf6fab4111617af34b8934c979cb2f1b
-
Filesize
173KB
MD5c30a3e8f3e6a8a236cdc1d58adea97c4
SHA1088c616ddd1e0ac605a0cde72f91b484db404853
SHA2563f6c91bbb2b842af6d53144f0767f6db735a7b7706e1c40e6bed7c4ce2a0a9fb
SHA512d83e01aea95d890a1dd6ab1fb006f6b58e975af87078edbce844b5dcaf972735064a36c5098cebdf14efbbfc5c7dd5d3840af760eca7564f96137c6f2fac5cc4
-
Filesize
47KB
MD58e433c0592f77beb6dc527d7b90be120
SHA1d7402416753ae1bb4cbd4b10d33a0c10517838bd
SHA256f052ee44c3728dfd23aba8a4567150bc314d23903026fbb6ad089422c2df56af
SHA5125e90f48b923bb95aeb49691d03dade8825c119b2fa28977ea170c41548900f4e0165e2869f97c7a9380d7ff8ff331a1da855500e5f7b0dfd2b9abd77a386bbf3
-
Filesize
1KB
MD51627bd5bedffc18a195f36cfdade89c0
SHA1c85552f06df65548488dc696effb6d49129b6224
SHA2560b860e90d35a0d02f1a9b8008e97abbcb026c60faf44d4b9c7ef2c7360923ea7
SHA5126b78a5209cc8e9b24fd6348fbcc05e661639fa04ab5581086058ab57f787acbb28fa20742d46a2d492fb23662e72c0e186bfc3ac847825ba15dd29fd5a2d2f82
-
Filesize
1KB
MD519099a80ede227a675c4e1afde3a336e
SHA13eae5e575f3b781bc9779f6c587e205648722a6f
SHA2567e694e91f18815299d473a80f9f4558457ab793c47cc4cd2e5dd68e52ac986b3
SHA512d207c8a09cd8538bf8e5918354511fe1823b3e7e295afcfa3c09eb92258f0614d702429dc7ef0041aee507664c4acb9f38ce65d58982fb70afabe5cd30e22a5d
-
Filesize
48B
MD50b14777a33fe196628b6bd5d7358706c
SHA1c302beedb403b17600e4270193a906ce3aa36a3d
SHA2563815cbfea9381df9518e1d1e00bfd98f776edeccf98f4caa5f5e87441803520c
SHA5129b4be219dc7f2431135e9cea26d2b2f08c18b8ba38004fdcb2bc7449e9d6ca73dfbe93008f41f2f8437de2fc54449435545c0c5d167460570923c854024faddb
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\ccijgcldkpbcfhdollfjpaoglodfaeel\1.0.2_0\assets\index.ts-7d59b331.js
Filesize16KB
MD564fa826b6b9bfa910fed4a18c6a12c9f
SHA1265f312f8187d56522441f869714b9d76229bbeb
SHA256676f44312864a5e6e41bb8b70412ac265b6a293b791679be10049c17fc62d4f8
SHA51232b7d2a64ace406caec91994f6eef6551fe982876e5ff3a5d694929e0fbed4bcd2c7c53b879ff5a32ada0ebd35672e50db30a0a17f39abcac34a1cd13a61abfb
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\ccijgcldkpbcfhdollfjpaoglodfaeel\1.0.2_0\assets\messages-86fb7e29.js
Filesize21KB
MD56d62c5de88a2381b5627e0d2df7b9a30
SHA108c76dfb73e09780b0b3f98e5da414494904417e
SHA256068f97ff81dc092e4d201f575a2d330a0f5830e847edc6e0e80f8a97684ba75f
SHA512a193d284bc5c017353e8ce1a51f2449e2e58f0f35fbfbe8173f812bfaa91840f2cdede70897c64d271601f8836ef4f694dc099c2271c18b448b9892e5043e291
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\ccijgcldkpbcfhdollfjpaoglodfaeel\1.0.2_0\manifest.json
Filesize1KB
MD5d1b209dd9c422ea50135dc2bb716d238
SHA1fc13c64e6b1ccb9561e8ee0378dd1418b39e401e
SHA25614abbebee800bc6e73c8302fb892faf2c9ab6df5ac2a8eae66caf583915b7d0b
SHA512f9641b3f7bf52d4dd9f3e223e220a97924ab8fef6d472924f30b15c91414df9d72ec4de00ffbfe9b17c06d8398cfdbe80095b1da06c3b0683ed6a751cc0f8c8b
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\ccijgcldkpbcfhdollfjpaoglodfaeel\1.0.2_0\service-worker-loader.js
Filesize40B
MD5b48149d66d4bde2196c003629e79ae5a
SHA1276944b5796793effe150b05d0e9a8c9af89bfde
SHA25622002a97ade52f1ede27d832dceab496337b59a6b6e51699d4fa231502fc9f5a
SHA51289edbd1c24a13c6516cef4d23421bfbaa61a7ab37662e393fc27c4a21c94b02a71d348b55f6f2aba66b6cac7cc2f0894487241664672bdd92f113a07984c7555
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Extensions\hbgjioklmpbdmemlmbkfckopochbgjpl\1.0.0_0\preferences_schema.json
Filesize7KB
MD5a192304f63ef26c80086f835cc4b7ada
SHA16963e90e752209132b728a938844c4c64dc94d43
SHA2564f72309f9378f04b3f1cb8f46b031ff513ac63e5056d96272f2bdc6d39dcddf9
SHA512be619909cd0c3465966a4018847310c1493bfdecad6f07bb28293f3dcea73dc377f5d52cca040d626368e17828eae28384fe51d20c4a71925c5f31eea8e18561
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_dnpmpbbfdefapbnfffohgcejpogkbjbp_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\000003.log
Filesize24KB
MD5e0553c46f48d8dd0ab045c0e9ebac706
SHA18c5793635ab2e5385c401681cf37117dfc431be4
SHA256c727348693a57ba7d1ef71d96065c84d73555c95b3d3cd3fb05d7ed30d48a92d
SHA51218f016fab5a0172eaebd354e6cd02f89d542b0673d9ce472136df6a5293e24cada946c65e6032ce065309144b55d6a5f74aa1761e7b38700e5608e3b5184ae45
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG
Filesize444B
MD524fec2b90d7110fba8919b2da490af43
SHA143746f18101a7ac39bfb25dd00903d6f0048987c
SHA256477ab88e55638743af49aaf4e6ce7e7e4d95c25b56a9418e953fc6b5c677bc13
SHA51223a9715e82e5f2f7382ec5e64e0695365a11a3d2ec37f29b7cacb344b4fd46332d3f4964356375319132f5f14122f46f77e379a2da5b2609dde70306ba6897bc
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\IndexedDB\chrome-extension_gbohaofhodnpniflcnancekmknlomeck_0.indexeddb.leveldb\LOG.old
Filesize403B
MD5a65aa525d734c0b0f1fcb94074fdd500
SHA169895a8a9e16b21f53fef02a31095229224fe5f3
SHA25654470d2c3d7ac8de3ab4414bebf89e5d06e285c0459248aad49395e71a7ea317
SHA5121f3c742095bfc2394808609a63faf87d601abffe759bc588dff4ca29794b569f77acb8a6a69caf8a544b79bb772b65b7c0da29e090894388ae0b215e6aaab48c
-
Filesize
9KB
MD5e2769377a2832e9b103b733c744abae8
SHA18d3313ba276fa1edabb60e2ca1db43dc2b74f0d7
SHA256d2ce3b751bec5da0b9255cd34dd5f7df2d8175513bf1a718b3e4150b1aa96c12
SHA512abe899b6b11152b69a419543904f39a08324eb5e79f5ebb6ac59d8b6b166fba37040366b8db74722aa9a091d46890d2038e171d0d72f70a86edae3018c152aa5
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Network\Network Persistent State~RFe5cdc2f.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5c0ecdd5190962bedca25427b3540805f
SHA17708dba2c5a4afe51e4e5ec3d1e314e56224ed6f
SHA256239b7816f2e11b900431cf14324dfe647cbf8cf6e3982612719d841e3277c1f7
SHA51276e99099b46ea8b236c6ac552d11ad4ef5ed4973275d3356d42a1faf46bef4cb5c3be29326694155274a2b36cb7d546f0bfec41572d80e4f61a720100768069d
-
Filesize
1KB
MD52a4e1f3b7940c7f8bdd1c4dffe22d8db
SHA12f3054ad212406f7cf5294c6ff4fda0ef10399e4
SHA2566ef97322dfdb68e07bcb133755923849a94680df0ffd4a9033faf71cf8b03c02
SHA5129b219bdf77adfbbbc6a7d8df9b3cc8af7427cdf289270ca33bad88a0152e4a9e82db9c9f4b9c4b1ebcdb2b7478adafd3a60435400d6da5a26f0802e3882501c5
-
Filesize
1KB
MD5bd4fee567a2990b30142be27e3256fa3
SHA1528aaa2437f967be41fa5ec5b7f49b06986624d0
SHA256b43542001dee32bd47df0b464ea13a87a974a57a2e95875f36a6dcccabc4f1b8
SHA5122705876dda8c0959470431575f7336d01ac27de9eec6b3594977c855b224c796e22d4cc1cd8cedd40c38cfdee570c2ba7b949f9d703f5142aeb26617292a2a87
-
Filesize
1KB
MD53e0b03bfd70bc59cecf69df55065e460
SHA11518d2a8f967d6ebb0b885e70d5e568af92b8fe2
SHA25645d1dbd1c352b76f1b99a4da4d27809fe90d4df3d9fecf30bc3f19446d99e97e
SHA51225fdf71b9c356e0337bbe449cf1946bb3686ea96f9b881ee37a017c7aa7a66665ddda048c4ae54482244f2d71b6f899ef1b038d72aafad35185ef48bd0a750d0
-
Filesize
1KB
MD574f79ad5fb0784e69965204b3aa264b7
SHA1d2274f31835c9cc2f67d99eca46049b8b0a1a363
SHA25698b0aad7a99585c86e5f221292a4d2f78bc65731525ecb704349d7f8d6e5d324
SHA5129b903629be4a9cd2c2deae0a5612520cbc7d83ec1fee1b59cce641716d40aff7230372f3d2960475e708c46befc24b791e9648adff19073ecbfb55c76f74d0ce
-
Filesize
1KB
MD5085ab201d4e68483f7b2b6e21d55cae0
SHA1daf6cd4dd247791320a0b871e624183203ff6251
SHA256eca72eef75620460ba5d45ebb154ae3b38a1aad786b6e2d783929ada62ca5cef
SHA512df93ea1ffcfc77eb196026de855ae79570b00bbd9e8da0bccfba1c06f44daa4ac5a55903a925d80fb7ea0ea3a8c0d66f05ee6d3e7f1deb272d2087a431acb4c5
-
Filesize
18KB
MD597977e13d3e46d03cb881d9369d01c3b
SHA1362593e4c9898f7812680e149202e9b06faf5e57
SHA256f01b325a5e025fb983b472e610c6006e96ed9ab9128bbb9f251c7793cb816470
SHA512c1977d39908f1068639b2bde04c59d267dcfa021e15d75039ea0648dab2ece59242e097668a123f02f4010420c3a30d64110f4008e519aceab0792170dd2a7e8
-
Filesize
18KB
MD5b038c8097713755fa7757d791721ef46
SHA1e77a9aca5a54d05323c4d61aefb6aff1dc34ff3b
SHA256449d7dc3ba518d851015306ddfc388aff3a2d62e492f05ee495498b2054b3ddd
SHA512c2a3d9f546ceb5167e70731a37067838cc0b2bd6d2899e29626b90a9a063b25ee70a9f3af835fe92ce2a4670aa11c82ffa6530c84eb1729362c4afca149beb0d
-
Filesize
18KB
MD5c4da40d0f2a78217b1737509cccc018f
SHA1673b3ab76b6589996a231a6d8b7740f048fedf5b
SHA256ecfc0729eca7708adfb07f7c9fc181a5102a71ba97db3af1e074c4fe8c4f51d8
SHA51276ce5077d34358a63e903ce828e78ed56773d76595bc3322722d5ff6e8c07b9732dfc20b846145bd39586eed52e28198a33ea75d7a9842566d627a0254e394b4
-
Filesize
18KB
MD551f047ab54b80e768bb8431f04127993
SHA1fd8f17f9c4ad77cf1c2ef7676d82b7d4a3f517b6
SHA256b69dad2277fc981cce922ea550eda9e0cfb26446c76ebf8214b0c3ead91a265d
SHA512a0508d5cee2ceee963139ce5b05b9fd64056251fce9ab973adc9e1830e564272f5a696c7edf311d8c11faafdc42659b9e8c858ad8486ae1e20fabd7a4d5393c1
-
Filesize
6KB
MD52064bc873e6a63d7f5c54795273aa339
SHA17a641123aac91d8ac65c093a5e7988d8f9abd055
SHA25663d8d3a3745848aaff0262b67f13d23a28a9251a22f4f59b44161fc6e6015981
SHA512a9e748dc0bfba5b6b87f7ac97101760514d21e5fc02d4d8ef50062f9f0b84e8b7f267fe1eb0ee83c15ff126d2859de113187b9ee3df675116b4074ef405dc004
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize312B
MD53ff336b9eb1a20dd41b1edd7c18ba3fd
SHA119b1df31a1a9264a03532f6d92a62bda3b44289f
SHA256197a49448df314ea81639fa321d0cd6f4af21d053f5a9b4c1236c57fb4db4c51
SHA512dc95f65fc6af2e0cfc52a16a1292e70b78be0bc03a21dd57a94d2c111a078d39982dfe3b9c7312dc8166dff1ce1b8b96c1764430b5e15c16b82abfd0bc587cd9
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize336B
MD5b4a057037b72dd89db7427bd3e13f48c
SHA10b889ffd00f8565399cd48f896a055a90e8b7feb
SHA256a268cbb291781ce276f0c32ecfc3d94144b711e0ec02aed73191ca33e175ac4c
SHA512f3445e2559fb5740f633065e6162ad544415daf32e04765a39719c460a8f0f48713c245a3d31963c7922e8a7b9fbece9070458e05f393b57bd380ee4758eadfe
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5c3ed5.TMP
Filesize72B
MD56205924129f6015cd110adbfeae22632
SHA1d37f6537f725d14d2b3e3099dc62f094fe10d3dd
SHA256a0d47880775ba39e7e7587ca54af2e741f5cf510e056c3ab4d33d56f091c0e43
SHA5122b8e72b286fe1b3ea37785c9784d83179c2ba81f9183aa6408c296982b44501164818835ebdfa3af66e6a094297abebe8d4c9b0d4baf0ea7b2372675029c633d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\Default\Site Characteristics Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
9KB
MD52fd2c1427a147763ccd6ecf2e653cb4e
SHA19d5cfaf0195bbf28429a3e00f5bf968541b843a2
SHA256bdf8c474abb9968d79718144b24baf1189c280be92c22d1042d624f6d25dedee
SHA5129c68d48e780fc1287d5fdcad4f47dd5c9bd8e7c77f1c14e5d687152a4fb6c5fa97d4237093e2eedcf1b2f38de884d292352c9b2d058131e837ca48aeaeb83bc3
-
Filesize
10KB
MD51c15505bc6ff711ce9db7fd73bca6399
SHA10c5cd5c4cd40810207cce983a160e9361920a060
SHA256942decf124406e6f39ec3d1fed3d2dc5af6c197065e454cc446a2cdabda3489f
SHA5125f922d9eb574b85522b3f01b334daf5ddbeaec8dab5efeabebf52119c7e8690a87992bf6d2c0632f3ddf9054781448e2c9bc700cd7f833fb38122e360d993d7f
-
Filesize
5KB
MD51738b5be597c5ace8748d118a9592233
SHA1e3d261be7cdb0e2b7b45c06402da8a001311ee0c
SHA2569996fc238859060eb3bb124928a3a33e9410c1a1e20a166d811b8e40ed37f79d
SHA512392ac303d5e08838f6ad6377c016ae4061a12fdd5467b331df4897ce2c2f63c44bc7e7bd9ea5e1404fcc644d8285e89030950940e5c9c6680595f80af65553c6
-
Filesize
5KB
MD53ba7f5bd56e1e8f862f4160a0c6f3b72
SHA1645c6cdc1f16839552d96487eef73136c86f6a59
SHA256cb9ea9b579afd9de8250bc006da9f3688d19d7e86b4a42c702afb0123449a5ec
SHA51236927259a93c758e0e21bc0f0e6db64265d4f45eacbc9442afcb41432343c03403970e3e636fdc57e1bf3f40dfc0b4413a3d6dc1dd8b4d139f390b0f8277c83d
-
C:\Users\Admin\AppData\Local\WaveBrowser\User Data\PrivacySandboxAttestationsPreloaded\2025.1.10.0\privacy-sandbox-attestations.dat
Filesize7KB
MD501607de44a82e98831bd0db8a06237c7
SHA1ed9360dc15541bf4a957762aacb8d49c2059f7b8
SHA25687f95559bd47171ebbc2a93c1caa819cc6520a70e8f62568b4a729db6a4c9edd
SHA512aacdfbdc12357c414c811cbf33a1e649e9dd4f8f6be85fd7ea82f6c27309b96e5aa54c613c2e23fe5e328d45f3cb7d131684992190dc33eddb77fa1cdb90bcfb
-
Filesize
33KB
MD50f83ea8aad2d94a32037e90f2812611d
SHA166a2879b881176df793c94f6833441fe153e5135
SHA256628b2de57b5dde868a30e9c45ffc6ff35a820c93a90d3f4ff61a1ff5396eaf54
SHA512e676aa774c099e43c00ecd42d2f10ae194910d9b694629abdba763aefc1d2c541cb1133ad3bf74df08fc6f8fb32b3f3047c07375977ee8d0f8bad9eddb7bc388
-
Filesize
865KB
MD5959460a18173908111523bbf4c39073e
SHA1c42a9a7042f6d87a6a9de7f9bf378f1fe9485fcc
SHA2565820d0bf9cfc363ff929492b1eb6df430039f4ac0e212a5b5411f7c2614f79d0
SHA512291decc0f58cf71d7929a52d2c21a07590c02bcd202b73fb20391d6d0c7dcbe3aec24e02606f22dbd589ee2546a0eb8414c232f74ec646a1f26496c280705600
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5587247f1fdbb18ff9f50adee9c3f4060
SHA1a76e41eeb93247fd1c55347bb27ceab3b57aac82
SHA256fc0666f5b13fac5e1e540debd057488f15889b0487ab26bc3b2fe228bbd1b5ec
SHA5122d30663bc719c9cbed1d9c9908c39aa016f1a0d71f0cef1dfa37960fd70d79452af6524759c88e2ec7e3240b93cf645698579b6c6b2b84807f288a7334467825
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5d7967e5a5326b72169af5a8f1b399384
SHA18b649b397776fedf5ccf08db3832d37c46364e61
SHA2567d18f8d7e89b9ccfb152ea5e82936014e03ebfcfd2ac9858b5bf2a9990002fa6
SHA512068c6b1242ba990506acbd6cbc915880638fe7d4bdb1deb79c1b8f9dc517992ee5909aa5b1ea596f9925bc3eb176a3ba8cd163c5a9410e5fe35b06ae905b1bdd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5020776ee6c6401127badf02997642dd0
SHA18f7ad85c91ae47a8f21b8f581998340ad9fc64c1
SHA256fea5030cb33626595a304390926b0dac3249260d2cfb9f93dcb1d1af56175816
SHA5128b14751b305b1edd304bdad00890bd63920e7a4c0523147e61cdba2a9cb0d123ef67d8a5d82066805cf8f5057924237751165c0aef664c1d5ac72f74c9a1493b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5ac8d4cdedc8906c15adc795d85d8b164
SHA1ab2567d10badd20eaa5131ec50fc66e27b7f3090
SHA2560c6e18586ff5b8a0d6946cd742f1fb6db0e158fd7f2a4a46bbc27ea24e7f4467
SHA5127c1bd4a1926f5a955ed8b1ef0b9182a6979b7dca4d501201bc5370aa2d9f7dff13f064ae7cb39a7c84c1ed6691de879f7f0805447271d444c9fa9e1b288e76aa
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5cd068b4d429768182e7d88cf2a24f8e0
SHA150d172c59886932b67b64874f14fcd07a1a02bc5
SHA256d4e05584831895ed27ff5ebab2f6fbe38f881b24fd46e47d4c83ab62ef6ac00d
SHA5125bf1ef5317b1f1a9b52113a2643987443853c0e1bd16b011c741e47f64907aeaba371246811fceb7317760c98989ae27ae3d3d24ffa14eac387ac5643b31fa09
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD50ce04a56ee2c137d4583375b426a019a
SHA1155dcdf255f1179ef61e10acd3b514fb1da7eb41
SHA256aa61db2b26fbf1874e436fe061fcd61b2e2b6ef1b8d26b602fffb7ff1903017a
SHA5127defd6878352dedfe448e612b4baa555374bcfcd955d122ede285f1fce0f0f62f6e217dbf9412164a9ba7488dd3e42dba617258fb6ec492b71e76790bf6a7030
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD55c58605103eb03419b6e58c331cfcf97
SHA15ebcb4e99fc780e810369940a2e647f4f0e553af
SHA2567cdb6bc8ec1a2e79b589df84cc513bfa9e7956f7a932445e2e090f1fdf2675bf
SHA512a5c44e30a8f045eb178e449e4fabf9922a8e130e4e2fdd657212ecbf9ad41518537ca00072a8c2cfb48b60807c4642bbe90b2cfad2ff094bcde2b620936e072d
-
Filesize
2KB
MD545fd6ddc6515e24b7c16c7220d9102f5
SHA15ccb2c3ad90d0e3a4cad99f6027a24a16f9070c6
SHA256605c46d233f6119a2604406615c5022288b7785085c0bbdcd84cad42187783f0
SHA512ff6e9e49dc602d6b995d54fe228f70b6c0898f48f6f87a099d22be6da0dcabf49d4f3b5d58c308e25e7bfbb0380aad181c1fb4ab293cf5401cc48f136e40d81c
-
Filesize
1.2MB
MD5c9db6b5c84be13a43ad23cc204e4bc52
SHA194bd6634303205715fd04f8aa10d75158390e4d9
SHA25677200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688
SHA5129273493c5e5ea24b2f5ee219fdf849546e85b3f5cc24c970f1ab6fdcfe961d96ca6fd41c96f9d915892ab24ce7ff409f0f5a6569b0225e95d36afba51615f8d6
-
Filesize
108KB
MD5b282ce9b81f606d1c6cbda554dcd4efa
SHA17554ca07096a2e410f2cd3c98beb7b7e6be27f3a
SHA2561893941e9dd1ca1296e7f575a9442fa1cc53dfeaf2d1bc94d01608ba9e7e31bb
SHA5129e71f3cb4ea67831dbee5bb4cbb2dbd9f8ff8ffd1158fe2fcac41c89169a9aa3236c8d163f7d4e9df5e2b70ba2be20fe3af97bef70be40f45dd11acb5b4bc184
-
Filesize
5KB
MD5b8fc1c6c87f3424e53d63c94e1f33ce0
SHA1525666611a9b279453c7b6616833cc5d41493501
SHA2566ca42f6259236d781924568f2c9e78d7c8b97ffedbc25dbc903b4fc6845d02af
SHA512521425acb67b44e0c16256c08f296d001b2cd6deb623149f1a13df5bddeb9428caadf22f0ee48e3879e6133010d30f639cdc001e12b913ff04bf0313ff0160ed
-
Filesize
1001B
MD52ff237adbc218a4934a8b361bcd3428e
SHA1efad279269d9372dcf9c65b8527792e2e9e6ca7d
SHA25625a702dd5389cc7b077c6b4e06c1fad9bdea74a9c37453388986d093c277d827
SHA512bafd91699019ab756adf13633b825d9d9bae374ca146e8c05abc70c931d491d421268a6e6549a8d284782898bc6eb99e3017fbe3a98e09cd3dfecad19f95e542
-
Filesize
69B
MD5fb195043cfc35ce711b45934e387267b
SHA16f1aaafee57a3da2687e9fc8defe2dbc7cba0e07
SHA256aeb364b60303212808fac02eb490ee5b054ae843ce084376e5981ef8767e5198
SHA512bd7fee1d6f8e51137c849d76ff53f3b501d60ddce83cce18f3a217703d3d8b1a1cc7696b656c666d4f6de62a17ea2407c857137d12e0b6ac7bcdde4b3c8ff86b
-
Filesize
97B
MD5d100021756a9f032a31a0a8b7fe3acc1
SHA1885756d3af781ac4d31e957fc34f788a1476e92c
SHA2560a707effe5a6d1689da80e7cec20d826568dd41d34b0498b01ad93fc61693a8b
SHA5122aab65f3d03c2a43dbf7ef2cb700ffcac92c969c3e057b4766aff36ef94dd36534ec4a2cf7cb3a9eb7a39c4f9956b095c81123c44eeb469f632d96b4d06ca3a1
-
Filesize
94B
MD5717378f12e8ecfa696b0de4df6132676
SHA1c6605a4d1758f632689795eadaafca4297bf5e4c
SHA2567bee9a5bc07410a7a6dea23d9f2b921108d8bb0786c6395435a8e45db93051d7
SHA512faf25f4284c6978eb40cf916ba490a6786165075d9403da6c53b85ced1d5d7bd00d4cfa548e5f13563332a7f61ea63a4ee21cf02734b08af12cf516267a17fba
-
Filesize
108B
MD5312e4f3903c4c44432bba32d05890b50
SHA11c43d85b5119f09224f7def6054fcb141c08a4ab
SHA25644ba2dcd8dcdc22358d9e178a17ea739b2712565b088bba7f665370afdf7dbbb
SHA5126840d317d2af8c1f0da8f1c448a276228c1b3250c5216c03316b78c26e0703cbcd335b3f11d499e12800328e40f4eafb238552cbc4e038cb8c1ea89142f9a304
-
Filesize
108B
MD5e1a27452705fb0302223fd4cc2c6657d
SHA1a71804306d422c28b1bd8e0a4eacdcb674e3907e
SHA25603ae9b60c67ed1f68765fe5fd8ca048a436f826d25a6537b9d6b76f941fe820a
SHA5124543ebadd7f65ec635ef7710cd5eb2501362fe67799129c1bf89a3c0297b31ce45dcba09ace43fe2702683449dc7e8896d802e3685e74fb0efd840a2f230ec1f
-
Filesize
5.0MB
MD51fd2907e2c74c9a908e2af5f948006b5
SHA1a390e9133bfd0d55ffda07d4714af538b6d50d3d
SHA256f3d4425238b5f68b4d41ed5be271d2f4118a245baf808a62dc1a9e6e619b2f95
SHA5128eede3e5e52209b8703706a3e3e63230ba01975348dcdc94ef87f91d7c833a505b177139683ca7a22d8082e72e961e823bc3ad1a84ab9c371f5111f530807171
-
Filesize
4.0MB
MD549654a47fadfd39414ddc654da7e3879
SHA19248c10cef8b54a1d8665dfc6067253b507b73ad
SHA256b8112187525051bfade06cb678390d52c79555c960202cc5bbf5901fbc0853c5
SHA512fa9cab60fadd13118bf8cb2005d186eb8fa43707cb983267a314116129371d1400b95d03fbf14dfdaba8266950a90224192e40555d910cf8a3afa4aaf4a8a32f