Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2022 01:15

General

  • Target

    78866552249.pdf

  • Size

    80KB

  • MD5

    e43fa14ddb952e930eaf7b3a66e05d4f

  • SHA1

    c297aba33e0417b01a0b2ec11055a6ce9d7dc8ff

  • SHA256

    21e1e8c2bca2388c0c7c606c0e3b4c65f24e71ca0b808150c5f0f4b6e5872114

  • SHA512

    8dab6e8ede7aaab841fcd5591c317e82db80bf58834758a61b62fccf812e2a837e0fc9d54fd0c3614abba33bfa84ece250c20115354440cbd477b2a5357de1f7

  • SSDEEP

    1536:wwSk6sHkQBdbqz6tIYcv5disP1lPbEogm4eIWSzKzBzeBGcWwpOSHvS:AAkQPewIY6diS4Jm4eizKzNeBG7SK

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\78866552249.pdf"
    1⤵
    • Checks processor information in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
      2⤵
        PID:1200
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
        2⤵
          PID:3644
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4648
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=7942B46DF815FAB4647D2BC5F1FE7F01 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=7942B46DF815FAB4647D2BC5F1FE7F01 --renderer-client-id=2 --mojo-platform-channel-handle=1744 --allow-no-sandbox-job /prefetch:1
            3⤵
              PID:2688
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=19660A1EB72AA0C389872353697DFB5E --mojo-platform-channel-handle=1752 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
              3⤵
                PID:3052
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=FBF5B76B1A0932F49E99D95D8DD964C7 --mojo-platform-channel-handle=2292 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                3⤵
                  PID:640
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=E6DA1B35A29164A7CFB342EF039AC5DD --mojo-platform-channel-handle=2300 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                  3⤵
                    PID:5076
                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=9D4BDEC250EFA0532A6E33BB91B2EBC6 --mojo-platform-channel-handle=1720 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                    3⤵
                      PID:1752
                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=3EC5880FCC2F7001A557E70759CEC97F --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=3EC5880FCC2F7001A557E70759CEC97F --renderer-client-id=8 --mojo-platform-channel-handle=2408 --allow-no-sandbox-job /prefetch:1
                      3⤵
                        PID:956
                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                      2⤵
                        PID:2212
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://feedproxy.google.com/~r/skout/mBVl/~3/6naE_Nh8_CY/uplcv?utm_term=sonic+the+hedgehog+movie+coloring+pages+2020
                        2⤵
                          PID:5008
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffae5a646f8,0x7ffae5a64708,0x7ffae5a64718
                            3⤵
                              PID:4848
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,1267022021577031292,17133431144405852416,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
                              3⤵
                                PID:5584
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,1267022021577031292,17133431144405852416,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:3
                                3⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5768
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://feedproxy.google.com/~r/skout/mBVl/~3/6naE_Nh8_CY/uplcv?utm_term=sonic+the+hedgehog+movie+coloring+pages+2020
                              2⤵
                                PID:3840
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffae5a646f8,0x7ffae5a64708,0x7ffae5a64718
                                  3⤵
                                    PID:3736
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,365909177171224841,11442962064390465299,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
                                    3⤵
                                      PID:5572
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,365909177171224841,11442962064390465299,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:3
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5732
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://feedproxy.google.com/~r/skout/mBVl/~3/6naE_Nh8_CY/uplcv?utm_term=sonic+the+hedgehog+movie+coloring+pages+2020
                                    2⤵
                                    • Adds Run key to start application
                                    • Enumerates system info in registry
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                    • Suspicious use of FindShellTrayWindow
                                    PID:4120
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffae5a646f8,0x7ffae5a64708,0x7ffae5a64718
                                      3⤵
                                        PID:2748
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:3
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5700
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
                                        3⤵
                                          PID:5516
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2588 /prefetch:8
                                          3⤵
                                            PID:5944
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3900 /prefetch:1
                                            3⤵
                                              PID:6044
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3912 /prefetch:1
                                              3⤵
                                                PID:6064
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4460 /prefetch:1
                                                3⤵
                                                  PID:6164
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
                                                  3⤵
                                                    PID:6700
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4924 /prefetch:1
                                                    3⤵
                                                      PID:6344
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5072 /prefetch:1
                                                      3⤵
                                                        PID:6172
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:1
                                                        3⤵
                                                          PID:5960
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:1
                                                          3⤵
                                                            PID:5832
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:1
                                                            3⤵
                                                              PID:6124
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:1
                                                              3⤵
                                                                PID:5792
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6424 /prefetch:8
                                                                3⤵
                                                                  PID:6104
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6836 /prefetch:8
                                                                  3⤵
                                                                    PID:5320
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6940 /prefetch:1
                                                                    3⤵
                                                                      PID:1776
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6916 /prefetch:1
                                                                      3⤵
                                                                        PID:6908
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7408 /prefetch:8
                                                                        3⤵
                                                                          PID:1712
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                                          3⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:1624
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff7f7085460,0x7ff7f7085470,0x7ff7f7085480
                                                                            4⤵
                                                                              PID:5344
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,3235713353171837350,5832045371036025762,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7408 /prefetch:8
                                                                            3⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:5748
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://feedproxy.google.com/~r/skout/mBVl/~3/6naE_Nh8_CY/uplcv?utm_term=sonic+the+hedgehog+movie+coloring+pages+2020
                                                                          2⤵
                                                                            PID:4508
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd8,0x104,0x7ffae5a646f8,0x7ffae5a64708,0x7ffae5a64718
                                                                              3⤵
                                                                                PID:1552
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,236659774235174464,4513718931312287165,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:2
                                                                                3⤵
                                                                                  PID:5668
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,236659774235174464,4513718931312287165,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
                                                                                  3⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:5900
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://feedproxy.google.com/~r/skout/mBVl/~3/6naE_Nh8_CY/uplcv?utm_term=sonic+the+hedgehog+movie+coloring+pages+2020
                                                                                2⤵
                                                                                  PID:5080
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffae5a646f8,0x7ffae5a64708,0x7ffae5a64718
                                                                                    3⤵
                                                                                      PID:3032
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,4804006701750988264,4310011322657913465,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:2
                                                                                      3⤵
                                                                                        PID:5560
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,4804006701750988264,4310011322657913465,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
                                                                                        3⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:5748
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://feedproxy.google.com/~r/skout/mBVl/~3/6naE_Nh8_CY/uplcv?utm_term=sonic+the+hedgehog+movie+coloring+pages+2020
                                                                                      2⤵
                                                                                        PID:4220
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffae5a646f8,0x7ffae5a64708,0x7ffae5a64718
                                                                                          3⤵
                                                                                            PID:3520
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,8543439670027724888,14900019755114893235,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 /prefetch:3
                                                                                            3⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:5724
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,8543439670027724888,14900019755114893235,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:2
                                                                                            3⤵
                                                                                              PID:5536
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://feedproxy.google.com/~r/skout/mBVl/~3/6naE_Nh8_CY/uplcv?utm_term=sonic+the+hedgehog+movie+coloring+pages+2020
                                                                                            2⤵
                                                                                              PID:4240
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffae5a646f8,0x7ffae5a64708,0x7ffae5a64718
                                                                                                3⤵
                                                                                                  PID:2976
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,17439537262082358450,1624575050080625881,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:3
                                                                                                  3⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:5712
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,17439537262082358450,1624575050080625881,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:2
                                                                                                  3⤵
                                                                                                    PID:5548
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://feedproxy.google.com/~r/skout/mBVl/~3/6naE_Nh8_CY/uplcv?utm_term=sonic+the+hedgehog+movie+coloring+pages+2020
                                                                                                  2⤵
                                                                                                    PID:2152
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffae5a646f8,0x7ffae5a64708,0x7ffae5a64718
                                                                                                      3⤵
                                                                                                        PID:1468
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2044,16243159348751189849,2643605467916039254,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2056 /prefetch:2
                                                                                                        3⤵
                                                                                                          PID:5608
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2044,16243159348751189849,2643605467916039254,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 /prefetch:3
                                                                                                          3⤵
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:5776
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://feedproxy.google.com/~r/skout/mBVl/~3/6naE_Nh8_CY/uplcv?utm_term=sonic+the+hedgehog+movie+coloring+pages+2020
                                                                                                        2⤵
                                                                                                          PID:5044
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ffae5a646f8,0x7ffae5a64708,0x7ffae5a64718
                                                                                                            3⤵
                                                                                                              PID:4788
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,10889144495661782522,11425305177854587790,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:2
                                                                                                              3⤵
                                                                                                                PID:6856
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2056,10889144495661782522,11425305177854587790,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
                                                                                                                3⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:6936
                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:1984

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                            Persistence

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1060

                                                                                                            Defense Evasion

                                                                                                            Modify Registry

                                                                                                            2
                                                                                                            T1112

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            2
                                                                                                            T1012

                                                                                                            System Information Discovery

                                                                                                            2
                                                                                                            T1082

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
                                                                                                              Filesize

                                                                                                              471B

                                                                                                              MD5

                                                                                                              11ce930255fdb6f3a61fc62964231a6f

                                                                                                              SHA1

                                                                                                              5f889e623f419a73cdb8c08c4c03047edff63de2

                                                                                                              SHA256

                                                                                                              400efe6cb7c5f8e8f36455aa937923facffd6a5bae44ef9196472d508ddb3234

                                                                                                              SHA512

                                                                                                              842bc59bc6076c5595fecf2a6a0782f034b8a6fcfa7147dfe8c04b4a4c9b5f17a9d16dcf2b094f67b5e0c7c8902d3d71170f85a17801a97d632fec919ef64da2

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
                                                                                                              Filesize

                                                                                                              471B

                                                                                                              MD5

                                                                                                              11ce930255fdb6f3a61fc62964231a6f

                                                                                                              SHA1

                                                                                                              5f889e623f419a73cdb8c08c4c03047edff63de2

                                                                                                              SHA256

                                                                                                              400efe6cb7c5f8e8f36455aa937923facffd6a5bae44ef9196472d508ddb3234

                                                                                                              SHA512

                                                                                                              842bc59bc6076c5595fecf2a6a0782f034b8a6fcfa7147dfe8c04b4a4c9b5f17a9d16dcf2b094f67b5e0c7c8902d3d71170f85a17801a97d632fec919ef64da2

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
                                                                                                              Filesize

                                                                                                              471B

                                                                                                              MD5

                                                                                                              11ce930255fdb6f3a61fc62964231a6f

                                                                                                              SHA1

                                                                                                              5f889e623f419a73cdb8c08c4c03047edff63de2

                                                                                                              SHA256

                                                                                                              400efe6cb7c5f8e8f36455aa937923facffd6a5bae44ef9196472d508ddb3234

                                                                                                              SHA512

                                                                                                              842bc59bc6076c5595fecf2a6a0782f034b8a6fcfa7147dfe8c04b4a4c9b5f17a9d16dcf2b094f67b5e0c7c8902d3d71170f85a17801a97d632fec919ef64da2

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
                                                                                                              Filesize

                                                                                                              471B

                                                                                                              MD5

                                                                                                              11ce930255fdb6f3a61fc62964231a6f

                                                                                                              SHA1

                                                                                                              5f889e623f419a73cdb8c08c4c03047edff63de2

                                                                                                              SHA256

                                                                                                              400efe6cb7c5f8e8f36455aa937923facffd6a5bae44ef9196472d508ddb3234

                                                                                                              SHA512

                                                                                                              842bc59bc6076c5595fecf2a6a0782f034b8a6fcfa7147dfe8c04b4a4c9b5f17a9d16dcf2b094f67b5e0c7c8902d3d71170f85a17801a97d632fec919ef64da2

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
                                                                                                              Filesize

                                                                                                              471B

                                                                                                              MD5

                                                                                                              11ce930255fdb6f3a61fc62964231a6f

                                                                                                              SHA1

                                                                                                              5f889e623f419a73cdb8c08c4c03047edff63de2

                                                                                                              SHA256

                                                                                                              400efe6cb7c5f8e8f36455aa937923facffd6a5bae44ef9196472d508ddb3234

                                                                                                              SHA512

                                                                                                              842bc59bc6076c5595fecf2a6a0782f034b8a6fcfa7147dfe8c04b4a4c9b5f17a9d16dcf2b094f67b5e0c7c8902d3d71170f85a17801a97d632fec919ef64da2

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
                                                                                                              Filesize

                                                                                                              471B

                                                                                                              MD5

                                                                                                              11ce930255fdb6f3a61fc62964231a6f

                                                                                                              SHA1

                                                                                                              5f889e623f419a73cdb8c08c4c03047edff63de2

                                                                                                              SHA256

                                                                                                              400efe6cb7c5f8e8f36455aa937923facffd6a5bae44ef9196472d508ddb3234

                                                                                                              SHA512

                                                                                                              842bc59bc6076c5595fecf2a6a0782f034b8a6fcfa7147dfe8c04b4a4c9b5f17a9d16dcf2b094f67b5e0c7c8902d3d71170f85a17801a97d632fec919ef64da2

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
                                                                                                              Filesize

                                                                                                              416B

                                                                                                              MD5

                                                                                                              6dd3b70f85ad7eb6538c15f1c7a8a1fb

                                                                                                              SHA1

                                                                                                              0f9f358e9a5459bce9b9541f437bd0c5b0210767

                                                                                                              SHA256

                                                                                                              41a0d9325a7105b8a5e84c0da72c2b456810ccd13b23bb38407035b6e89735ca

                                                                                                              SHA512

                                                                                                              10f636e0ea166d094bb858c7ef5db7af36de3ef4f9fa1d3994d1a7bbc58fc96fd3042c6b7ff36355b41eea8eb8922565f272fa6e0110d58388f6433f33e472c3

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
                                                                                                              Filesize

                                                                                                              416B

                                                                                                              MD5

                                                                                                              6dd3b70f85ad7eb6538c15f1c7a8a1fb

                                                                                                              SHA1

                                                                                                              0f9f358e9a5459bce9b9541f437bd0c5b0210767

                                                                                                              SHA256

                                                                                                              41a0d9325a7105b8a5e84c0da72c2b456810ccd13b23bb38407035b6e89735ca

                                                                                                              SHA512

                                                                                                              10f636e0ea166d094bb858c7ef5db7af36de3ef4f9fa1d3994d1a7bbc58fc96fd3042c6b7ff36355b41eea8eb8922565f272fa6e0110d58388f6433f33e472c3

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
                                                                                                              Filesize

                                                                                                              416B

                                                                                                              MD5

                                                                                                              92dadd2bc8da7686628d1e0a4ec666f2

                                                                                                              SHA1

                                                                                                              cfa9c6e7ab83416908e0b6c721c1677fe54b40f0

                                                                                                              SHA256

                                                                                                              42c98141928f5098a77dcc30af404fb06040ae2faad543153b1cd387c464a6c0

                                                                                                              SHA512

                                                                                                              672413a9bdbb7f4636c4a33b05ee14cfd97f6ea6cf37d5f87cfe36f2012d500858bb012b70938ec87d54544ee8673c80f56b2e9fed27d0ef2f29ee66e7a11990

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
                                                                                                              Filesize

                                                                                                              416B

                                                                                                              MD5

                                                                                                              57da268dd4787b28f51e3eb3d79b140f

                                                                                                              SHA1

                                                                                                              a8a3f0947e3c91b10022740ad89c55d118f1aede

                                                                                                              SHA256

                                                                                                              cf6e6536c9f586b56279f74c78cc8e592450852653a82ac7d6672d55469decc2

                                                                                                              SHA512

                                                                                                              03eda4ef07061eab42cb3b9d396353134ccfebc4825347a68cad9b99f611bbe90459356185c4a9059b1451a8b7455c9b7c9e263e7ea3041c9a860156c69278b2

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
                                                                                                              Filesize

                                                                                                              416B

                                                                                                              MD5

                                                                                                              fffe40ea1f4534207dbfba01599396dc

                                                                                                              SHA1

                                                                                                              3f91cc164d6dd66e4acd6c75dab5fadeb6afbbe6

                                                                                                              SHA256

                                                                                                              84c4fe19215998ea7e73a1878125956f45d2870887a4a0dbf35b2bdca7dd8a8c

                                                                                                              SHA512

                                                                                                              b941e5f05688bd02572df91bb060caac4d0b4957c194e93ea1f285c675ce2527619247248ffd9ba66f5a03b90040a41a987a15aa8a78279aaf07b81a1fe375bf

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
                                                                                                              Filesize

                                                                                                              416B

                                                                                                              MD5

                                                                                                              fffe40ea1f4534207dbfba01599396dc

                                                                                                              SHA1

                                                                                                              3f91cc164d6dd66e4acd6c75dab5fadeb6afbbe6

                                                                                                              SHA256

                                                                                                              84c4fe19215998ea7e73a1878125956f45d2870887a4a0dbf35b2bdca7dd8a8c

                                                                                                              SHA512

                                                                                                              b941e5f05688bd02572df91bb060caac4d0b4957c194e93ea1f285c675ce2527619247248ffd9ba66f5a03b90040a41a987a15aa8a78279aaf07b81a1fe375bf

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              e1661723f09a6aed8290c3f836ef2c2b

                                                                                                              SHA1

                                                                                                              55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                                                                              SHA256

                                                                                                              a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                                                                              SHA512

                                                                                                              dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              e1661723f09a6aed8290c3f836ef2c2b

                                                                                                              SHA1

                                                                                                              55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                                                                              SHA256

                                                                                                              a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                                                                              SHA512

                                                                                                              dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              e1661723f09a6aed8290c3f836ef2c2b

                                                                                                              SHA1

                                                                                                              55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                                                                              SHA256

                                                                                                              a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                                                                              SHA512

                                                                                                              dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              e1661723f09a6aed8290c3f836ef2c2b

                                                                                                              SHA1

                                                                                                              55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                                                                              SHA256

                                                                                                              a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                                                                              SHA512

                                                                                                              dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              e1661723f09a6aed8290c3f836ef2c2b

                                                                                                              SHA1

                                                                                                              55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                                                                              SHA256

                                                                                                              a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                                                                              SHA512

                                                                                                              dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              e1661723f09a6aed8290c3f836ef2c2b

                                                                                                              SHA1

                                                                                                              55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                                                                              SHA256

                                                                                                              a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                                                                              SHA512

                                                                                                              dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              e1661723f09a6aed8290c3f836ef2c2b

                                                                                                              SHA1

                                                                                                              55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                                                                              SHA256

                                                                                                              a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                                                                              SHA512

                                                                                                              dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              e1661723f09a6aed8290c3f836ef2c2b

                                                                                                              SHA1

                                                                                                              55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                                                                              SHA256

                                                                                                              a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                                                                              SHA512

                                                                                                              dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              e1661723f09a6aed8290c3f836ef2c2b

                                                                                                              SHA1

                                                                                                              55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                                                                              SHA256

                                                                                                              a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                                                                              SHA512

                                                                                                              dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              e1661723f09a6aed8290c3f836ef2c2b

                                                                                                              SHA1

                                                                                                              55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                                                                              SHA256

                                                                                                              a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                                                                              SHA512

                                                                                                              dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              e1661723f09a6aed8290c3f836ef2c2b

                                                                                                              SHA1

                                                                                                              55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                                                                              SHA256

                                                                                                              a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                                                                              SHA512

                                                                                                              dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              e1661723f09a6aed8290c3f836ef2c2b

                                                                                                              SHA1

                                                                                                              55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                                                                              SHA256

                                                                                                              a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                                                                              SHA512

                                                                                                              dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              e1661723f09a6aed8290c3f836ef2c2b

                                                                                                              SHA1

                                                                                                              55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                                                                              SHA256

                                                                                                              a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                                                                              SHA512

                                                                                                              dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              e1661723f09a6aed8290c3f836ef2c2b

                                                                                                              SHA1

                                                                                                              55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                                                                              SHA256

                                                                                                              a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                                                                              SHA512

                                                                                                              dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              e1661723f09a6aed8290c3f836ef2c2b

                                                                                                              SHA1

                                                                                                              55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                                                                              SHA256

                                                                                                              a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                                                                              SHA512

                                                                                                              dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              e1661723f09a6aed8290c3f836ef2c2b

                                                                                                              SHA1

                                                                                                              55e08c810da94c08c5ee54ace181d4347f4e2ae5

                                                                                                              SHA256

                                                                                                              a6527662d502234a1a9847973eb8e39e817aa145c43514229ba720150f74a2f2

                                                                                                              SHA512

                                                                                                              dcd1e6320510594dd86568608d905ad5aacd4fa2b3369ac4daa1b938f7f0597da64747875a3567e5c05e5de34f77d87f5effdfda8091d01354699711f4bc12ad

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              7b3f352bbc8046d1d5d84c5bb693e2e5

                                                                                                              SHA1

                                                                                                              e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                                                                                              SHA256

                                                                                                              471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                                                                                              SHA512

                                                                                                              c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              7b3f352bbc8046d1d5d84c5bb693e2e5

                                                                                                              SHA1

                                                                                                              e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                                                                                              SHA256

                                                                                                              471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                                                                                              SHA512

                                                                                                              c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              7b3f352bbc8046d1d5d84c5bb693e2e5

                                                                                                              SHA1

                                                                                                              e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                                                                                              SHA256

                                                                                                              471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                                                                                              SHA512

                                                                                                              c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              7b3f352bbc8046d1d5d84c5bb693e2e5

                                                                                                              SHA1

                                                                                                              e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                                                                                              SHA256

                                                                                                              471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                                                                                              SHA512

                                                                                                              c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              7b3f352bbc8046d1d5d84c5bb693e2e5

                                                                                                              SHA1

                                                                                                              e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                                                                                              SHA256

                                                                                                              471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                                                                                              SHA512

                                                                                                              c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              7b3f352bbc8046d1d5d84c5bb693e2e5

                                                                                                              SHA1

                                                                                                              e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                                                                                              SHA256

                                                                                                              471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                                                                                              SHA512

                                                                                                              c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              7b3f352bbc8046d1d5d84c5bb693e2e5

                                                                                                              SHA1

                                                                                                              e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                                                                                              SHA256

                                                                                                              471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                                                                                              SHA512

                                                                                                              c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              7b3f352bbc8046d1d5d84c5bb693e2e5

                                                                                                              SHA1

                                                                                                              e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                                                                                              SHA256

                                                                                                              471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                                                                                              SHA512

                                                                                                              c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              7b3f352bbc8046d1d5d84c5bb693e2e5

                                                                                                              SHA1

                                                                                                              e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                                                                                              SHA256

                                                                                                              471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                                                                                              SHA512

                                                                                                              c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              152B

                                                                                                              MD5

                                                                                                              7b3f352bbc8046d1d5d84c5bb693e2e5

                                                                                                              SHA1

                                                                                                              e9d1ec6341b7959453e7cfb1ec65a55bf415cd4c

                                                                                                              SHA256

                                                                                                              471da5f4a494fb6adb027e3fd80765a6c27a3967208aad8fb55e38a3f7fca7da

                                                                                                              SHA512

                                                                                                              c984248535cb94fc265e93b9001d5936697dd2ff3ef8dfedd014df64b5f76e031eea1a594db3085e0149794ad90802a45c6cd985035ba383d1bf80ed928ff809

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              58083f1396c45bc8a443900f144ccec4

                                                                                                              SHA1

                                                                                                              98aff471bb0d717efa5933ff7eadb6a424c645f3

                                                                                                              SHA256

                                                                                                              cb81aeebfeb4d5998bc00b784c128fd0caca355becbfa0d101abbce03bffda26

                                                                                                              SHA512

                                                                                                              2c34b9312f8a102b6fe97fb25001c0c56b7750c539304de2fc6febde7ae47026b257291d503889a27f8c22dd06607950ad122750720ee7334e219881d2d543f5

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              8e97e97a872c3eff321e22af65bf92fb

                                                                                                              SHA1

                                                                                                              e48d640e21cdff2bebd732402ab1acd1dd9f1d24

                                                                                                              SHA256

                                                                                                              2427eaf511886c1f4ad1c70587dbfa5e30ebbb4b76123ca62c818ef37b30d641

                                                                                                              SHA512

                                                                                                              e1f911906ff0d1f710e779ec086b581bcee9a510e7fe3748f00872b611f3afc9071d7a3e554f61e02f64f8ee73c223f3aa5fc8ce06e73fcb51a9f96224b9d1e8

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              e3a92ba11d91014a10424f52fc79cc46

                                                                                                              SHA1

                                                                                                              05e73c4b1a16e33b622fd1ae39e8ae97d43abacf

                                                                                                              SHA256

                                                                                                              721226eb845c84942644905000748a8b52ff048b2fb0c1aba4ba99347243fc85

                                                                                                              SHA512

                                                                                                              7dd60cecf8704c8db9c1fc6f5faba7467c077d98cc42ba13b980b4b5508fa08d748471ffd37d516d996ed35e4271c20967fa798a470653429f666bf750bdbb25

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              58083f1396c45bc8a443900f144ccec4

                                                                                                              SHA1

                                                                                                              98aff471bb0d717efa5933ff7eadb6a424c645f3

                                                                                                              SHA256

                                                                                                              cb81aeebfeb4d5998bc00b784c128fd0caca355becbfa0d101abbce03bffda26

                                                                                                              SHA512

                                                                                                              2c34b9312f8a102b6fe97fb25001c0c56b7750c539304de2fc6febde7ae47026b257291d503889a27f8c22dd06607950ad122750720ee7334e219881d2d543f5

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              8a8d3de4f5c6d5670c5270134ba26f96

                                                                                                              SHA1

                                                                                                              ef8ec3ac704179d092450cb20b96413eb9455c4b

                                                                                                              SHA256

                                                                                                              a03b0d586faa370c013c3ceb1399cff7667d9f689817d16d14b44dd3b04d2416

                                                                                                              SHA512

                                                                                                              6d8f654b26af4d3ca118ba9a502fcbc0b5db17f707beaa526ccdb5fbf353500186e6ee55cd0a4b2374b42b20ba98e2184a352dc04bb91a6f49d4b89bf8beeb2a

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              e3a92ba11d91014a10424f52fc79cc46

                                                                                                              SHA1

                                                                                                              05e73c4b1a16e33b622fd1ae39e8ae97d43abacf

                                                                                                              SHA256

                                                                                                              721226eb845c84942644905000748a8b52ff048b2fb0c1aba4ba99347243fc85

                                                                                                              SHA512

                                                                                                              7dd60cecf8704c8db9c1fc6f5faba7467c077d98cc42ba13b980b4b5508fa08d748471ffd37d516d996ed35e4271c20967fa798a470653429f666bf750bdbb25

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              8a8d3de4f5c6d5670c5270134ba26f96

                                                                                                              SHA1

                                                                                                              ef8ec3ac704179d092450cb20b96413eb9455c4b

                                                                                                              SHA256

                                                                                                              a03b0d586faa370c013c3ceb1399cff7667d9f689817d16d14b44dd3b04d2416

                                                                                                              SHA512

                                                                                                              6d8f654b26af4d3ca118ba9a502fcbc0b5db17f707beaa526ccdb5fbf353500186e6ee55cd0a4b2374b42b20ba98e2184a352dc04bb91a6f49d4b89bf8beeb2a

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              9688665d59536ebbbbfcf0fbbf30f825

                                                                                                              SHA1

                                                                                                              2fd83d4211e64bffe7516b304bd8779fe3dd1ce1

                                                                                                              SHA256

                                                                                                              197786ceb648328f55d7714002d5651123f4c75165cc20ea8cfdf357ef3ec77d

                                                                                                              SHA512

                                                                                                              a6f38e116508371c0e17fc4dfca97eb0ba117478d062843b1d9ce66fe6bf10080cbcd1fd56604b04cff6910c41f1b5c324099975cf38bf558cf9d18261a04935

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              5ed09ccbf4e9b05726429d6e608299ac

                                                                                                              SHA1

                                                                                                              c68a2664750011f4cd871e8ad6c4c5de19ff316f

                                                                                                              SHA256

                                                                                                              302f4a311c59c77b021a45c78465983b9e569b724b7dcd5baa9a0525c2426063

                                                                                                              SHA512

                                                                                                              a17a6757a57c29bb8a58c7d98ccf5e4ed584ca7c21a1cb1bed2cd4e8e311364f3c6fd0ec5bc3a2c64c566768c425adb1db762d7f31de5aff08eae929b5e856f3

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              771df8a811091865c32bc581331a2e7d

                                                                                                              SHA1

                                                                                                              d1d769d5c23434a70cc37909a6d7fd144b2fd57d

                                                                                                              SHA256

                                                                                                              e4732402888592f7f8f057129e54a724319d3c5cc8ab0e63d5fd718e2fcec53e

                                                                                                              SHA512

                                                                                                              70a8a1732a12c9d574da1ede9e73b4375bd503c72aa346e58922d191ca2fec19c8980a75882dfa7796d8c619bc49573e1f7fa0fa344608e477a708d09109df2b

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              8e97e97a872c3eff321e22af65bf92fb

                                                                                                              SHA1

                                                                                                              e48d640e21cdff2bebd732402ab1acd1dd9f1d24

                                                                                                              SHA256

                                                                                                              2427eaf511886c1f4ad1c70587dbfa5e30ebbb4b76123ca62c818ef37b30d641

                                                                                                              SHA512

                                                                                                              e1f911906ff0d1f710e779ec086b581bcee9a510e7fe3748f00872b611f3afc9071d7a3e554f61e02f64f8ee73c223f3aa5fc8ce06e73fcb51a9f96224b9d1e8

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              5ed09ccbf4e9b05726429d6e608299ac

                                                                                                              SHA1

                                                                                                              c68a2664750011f4cd871e8ad6c4c5de19ff316f

                                                                                                              SHA256

                                                                                                              302f4a311c59c77b021a45c78465983b9e569b724b7dcd5baa9a0525c2426063

                                                                                                              SHA512

                                                                                                              a17a6757a57c29bb8a58c7d98ccf5e4ed584ca7c21a1cb1bed2cd4e8e311364f3c6fd0ec5bc3a2c64c566768c425adb1db762d7f31de5aff08eae929b5e856f3

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              12d623711d3f85c8ce468bf0646462f4

                                                                                                              SHA1

                                                                                                              4681f0b0cd3732aba3237fcdcdc5408cc780e8b0

                                                                                                              SHA256

                                                                                                              26f884498d4173c2ef4ee4ff9b4873faa77d8089200fa1668123a7597a8baf2d

                                                                                                              SHA512

                                                                                                              a054715c4f5f5aebe6c1587af9e95339b1fc52aac5d6ed86dc7a32f0b744271b8d8fe78e231edd8c1214ed8970e626f37f78c480dda64fd592d2e4e465d4cdd3

                                                                                                            • \??\pipe\LOCAL\crashpad_2152_NTVKQDBMSFOIQPFS
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • \??\pipe\LOCAL\crashpad_3840_HRCLTOGSGSHQBPVY
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • \??\pipe\LOCAL\crashpad_4120_RAOQBDXWBRYPSTLS
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • \??\pipe\LOCAL\crashpad_4220_QUKSWWDODQEKXXAC
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • \??\pipe\LOCAL\crashpad_4240_FGPONULAOFZNRHUH
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • \??\pipe\LOCAL\crashpad_4508_OYSWNIYVVHZOPCNC
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • \??\pipe\LOCAL\crashpad_5008_JJIMSVUTJDSKGSIA
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • \??\pipe\LOCAL\crashpad_5044_QBNNBQPTQBXEVTGM
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • \??\pipe\LOCAL\crashpad_5080_ODGXLQSOVDTHFKFE
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • memory/640-144-0x0000000000000000-mapping.dmp
                                                                                                            • memory/956-154-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1200-132-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1468-179-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1552-167-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1624-293-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1752-150-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1776-290-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2152-178-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2212-152-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2688-136-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2748-164-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2976-176-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3032-170-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3052-141-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3520-173-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3644-133-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3736-161-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3840-160-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4120-163-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4220-172-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4240-175-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4508-166-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4648-134-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4788-190-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4848-159-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5008-158-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5044-189-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5076-147-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5080-169-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5320-288-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5344-294-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5516-207-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5536-208-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5548-209-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5560-211-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5572-210-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5584-213-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5608-214-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5668-217-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5700-215-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5712-216-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5724-219-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5732-220-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5748-221-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5748-295-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5768-222-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5776-223-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5792-284-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5832-280-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5900-224-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5944-233-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5960-278-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6044-266-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6064-268-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6104-286-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6124-282-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6164-270-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6172-276-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6344-274-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6700-272-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6856-240-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6908-292-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6936-241-0x0000000000000000-mapping.dmp