Analysis

  • max time kernel
    1796s
  • max time network
    1799s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    04-08-2024 15:14

General

  • Target

    140100869.jpg

  • Size

    9KB

  • MD5

    30a82171d89774f75563206c46d806a7

  • SHA1

    088ac743d6aacff4b482016f5b6536d5ed94ef95

  • SHA256

    b9cf6f7bc9268493bb44df05cdddefba46df39de06eedec050977de6eec3c56a

  • SHA512

    80c79686a74ab7d0890fc3e96e7633e084bc4c580e4979f102e168fd9528cecd749c9371cf2d37dd1203df8ffdd224842bf36aa5fe2e33e9d75a6ba646e8f20e

  • SSDEEP

    192:bIyVLN0+ag5AyBq5KsHWwKJFOlChed9vetKb3fxIMsikxpECmQncPo0rQfi:UKFpAkvs3K/He9GtKbfxILHxxmvQSv

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 58 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Drops file in System32 directory 3 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 60 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\140100869.jpg
    1⤵
      PID:4688
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:352
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff8f403cb8,0x7fff8f403cc8,0x7fff8f403cd8
        2⤵
          PID:2416
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1928 /prefetch:2
          2⤵
            PID:1648
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:880
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2560 /prefetch:8
            2⤵
              PID:3680
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
              2⤵
                PID:4520
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                2⤵
                  PID:1272
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4888 /prefetch:1
                  2⤵
                    PID:3884
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4528 /prefetch:1
                    2⤵
                      PID:992
                    • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5344 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3548
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3844 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3068
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
                      2⤵
                        PID:400
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4004 /prefetch:1
                        2⤵
                          PID:2596
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:1
                          2⤵
                            PID:1384
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                            2⤵
                              PID:3600
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4756 /prefetch:1
                              2⤵
                                PID:400
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3392 /prefetch:8
                                2⤵
                                  PID:2776
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4544 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:420
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:1
                                  2⤵
                                    PID:4952
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1976 /prefetch:1
                                    2⤵
                                      PID:2692
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4812 /prefetch:1
                                      2⤵
                                        PID:4800
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6020 /prefetch:2
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4780
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6604 /prefetch:1
                                        2⤵
                                          PID:4584
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6644 /prefetch:8
                                          2⤵
                                          • Subvert Trust Controls: Mark-of-the-Web Bypass
                                          • NTFS ADS
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4572
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,15934263381824524094,875627315046334780,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6652 /prefetch:8
                                          2⤵
                                            PID:1940
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:1500
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:2540
                                            • C:\Windows\System32\rundll32.exe
                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                              1⤵
                                                PID:4088
                                              • C:\Users\Admin\Desktop\WannaCry.EXE
                                                "C:\Users\Admin\Desktop\WannaCry.EXE"
                                                1⤵
                                                • Drops startup file
                                                • Executes dropped EXE
                                                • Sets desktop wallpaper using registry
                                                PID:3360
                                                • C:\Windows\SysWOW64\attrib.exe
                                                  attrib +h .
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Views/modifies file attributes
                                                  PID:3316
                                                • C:\Windows\SysWOW64\icacls.exe
                                                  icacls . /grant Everyone:F /T /C /Q
                                                  2⤵
                                                  • Modifies file permissions
                                                  • System Location Discovery: System Language Discovery
                                                  PID:3512
                                                • C:\Users\Admin\Desktop\taskdl.exe
                                                  taskdl.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:2712
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c 253991722784685.bat
                                                  2⤵
                                                    PID:1252
                                                    • C:\Windows\SysWOW64\cscript.exe
                                                      cscript.exe //nologo m.vbs
                                                      3⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:1128
                                                  • C:\Windows\SysWOW64\attrib.exe
                                                    attrib +h +s F:\$RECYCLE
                                                    2⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Views/modifies file attributes
                                                    PID:3156
                                                  • C:\Users\Admin\Desktop\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:3456
                                                    • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe
                                                      TaskData\Tor\taskhsvc.exe
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:3196
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c start /b @[email protected] vs
                                                    2⤵
                                                      PID:1844
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4588
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:3600
                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                            wmic shadowcopy delete
                                                            5⤵
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3144
                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                      taskdl.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4384
                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                      taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4916
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "tcofzwqenj709" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                      2⤵
                                                        PID:968
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "tcofzwqenj709" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                          3⤵
                                                          • Adds Run key to start application
                                                          • Modifies registry key
                                                          PID:3640
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:3080
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1880
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:2084
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:780
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:772
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2768
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3580
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4300
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:2092
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4844
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4808
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:4328
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4300
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:4700
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3216
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1684
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1568
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4820
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1408
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4596
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3056
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4640
                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3132
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:1040
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:1324
                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:3668
                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                          PID:3896
                                                        • C:\Users\Admin\Desktop\taskse.exe
                                                          taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                          2⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:5044
                                                        • C:\Users\Admin\Desktop\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2996
                                                        • C:\Windows\SysWOW64\attrib.exe
                                                          attrib +h +s F:\$RECYCLE
                                                          2⤵
                                                          • Views/modifies file attributes
                                                          PID:3232
                                                        • C:\Users\Admin\Desktop\taskse.exe
                                                          taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                          2⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1512
                                                        • C:\Users\Admin\Desktop\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                            PID:1676
                                                          • C:\Users\Admin\Desktop\taskse.exe
                                                            taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                            2⤵
                                                              PID:4556
                                                            • C:\Users\Admin\Desktop\taskdl.exe
                                                              taskdl.exe
                                                              2⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:3932
                                                            • C:\Users\Admin\Desktop\taskse.exe
                                                              taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                              2⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:4308
                                                            • C:\Users\Admin\Desktop\taskdl.exe
                                                              taskdl.exe
                                                              2⤵
                                                                PID:4488
                                                              • C:\Users\Admin\Desktop\taskse.exe
                                                                taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                2⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:3396
                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                taskdl.exe
                                                                2⤵
                                                                  PID:1268
                                                                • C:\Users\Admin\Desktop\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                  2⤵
                                                                    PID:3456
                                                                  • C:\Users\Admin\Desktop\taskdl.exe
                                                                    taskdl.exe
                                                                    2⤵
                                                                      PID:5024
                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3716
                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2436
                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                      2⤵
                                                                        PID:4652
                                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:1040
                                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                        2⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5044
                                                                      • C:\Users\Admin\Desktop\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:1588
                                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                        2⤵
                                                                          PID:3064
                                                                        • C:\Users\Admin\Desktop\taskdl.exe
                                                                          taskdl.exe
                                                                          2⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:1164
                                                                        • C:\Users\Admin\Desktop\taskse.exe
                                                                          taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                          2⤵
                                                                            PID:3168
                                                                          • C:\Users\Admin\Desktop\taskdl.exe
                                                                            taskdl.exe
                                                                            2⤵
                                                                              PID:1220
                                                                            • C:\Users\Admin\Desktop\taskse.exe
                                                                              taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                              2⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:4400
                                                                            • C:\Users\Admin\Desktop\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:4152
                                                                            • C:\Users\Admin\Desktop\taskse.exe
                                                                              taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                              2⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:248
                                                                            • C:\Users\Admin\Desktop\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:3076
                                                                            • C:\Users\Admin\Desktop\taskse.exe
                                                                              taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                              2⤵
                                                                                PID:2828
                                                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                  PID:4868
                                                                                • C:\Users\Admin\Desktop\taskse.exe
                                                                                  taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                                  2⤵
                                                                                    PID:2340
                                                                                  • C:\Users\Admin\Desktop\taskdl.exe
                                                                                    taskdl.exe
                                                                                    2⤵
                                                                                      PID:5032
                                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                                      taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                                      2⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:680
                                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                                      taskdl.exe
                                                                                      2⤵
                                                                                        PID:248
                                                                                      • C:\Users\Admin\Desktop\taskse.exe
                                                                                        taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                                        2⤵
                                                                                          PID:2228
                                                                                        • C:\Users\Admin\Desktop\taskdl.exe
                                                                                          taskdl.exe
                                                                                          2⤵
                                                                                            PID:4804
                                                                                          • C:\Users\Admin\Desktop\taskse.exe
                                                                                            taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                                            2⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:3332
                                                                                          • C:\Users\Admin\Desktop\taskdl.exe
                                                                                            taskdl.exe
                                                                                            2⤵
                                                                                              PID:3316
                                                                                            • C:\Users\Admin\Desktop\taskse.exe
                                                                                              taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                                              2⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:3180
                                                                                            • C:\Users\Admin\Desktop\taskdl.exe
                                                                                              taskdl.exe
                                                                                              2⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:948
                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                            C:\Windows\system32\vssvc.exe
                                                                                            1⤵
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1252
                                                                                          • C:\Users\Admin\Desktop\@[email protected]
                                                                                            "C:\Users\Admin\Desktop\@[email protected]"
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Sets desktop wallpaper using registry
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:568
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                            1⤵
                                                                                            • Enumerates system info in registry
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            • Suspicious use of SendNotifyMessage
                                                                                            PID:2980
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff8f403cb8,0x7fff8f403cc8,0x7fff8f403cd8
                                                                                              2⤵
                                                                                                PID:4404
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1996 /prefetch:2
                                                                                                2⤵
                                                                                                  PID:2256
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:3
                                                                                                  2⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:236
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:4684
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3632 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:420
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3648 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:3924
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2124 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:2448
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4252 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:3416
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3832 /prefetch:8
                                                                                                            2⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:1312
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5292 /prefetch:8
                                                                                                            2⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:1724
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:3584
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3884 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:8
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2064 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:3320
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:2872
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5632 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:532
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5588 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:3908
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:4812
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4780 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:904
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5032 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:1000
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:2232
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6376 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:2536
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6604 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:3308
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6312 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:572
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:1112
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6408 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:2876
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6924 /prefetch:2
                                                                                                                                        2⤵
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:1404
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5396 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                        • NTFS ADS
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:3712
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:1992
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1728 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:3504
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,5390612475219229724,17508698299067823845,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:2308
                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:1056
                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                              1⤵
                                                                                                                                                PID:5092
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Bonzi.zip\BonziBuddy432.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Temp1_Bonzi.zip\BonziBuddy432.exe"
                                                                                                                                                1⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                • Modifies registry class
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:2736
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\BonziBuddy432\Runtimes\CheckRuntimes.bat" "
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4796
                                                                                                                                                    • C:\Program Files (x86)\BonziBuddy432\Runtimes\MSAGENT.EXE
                                                                                                                                                      MSAGENT.EXE
                                                                                                                                                      3⤵
                                                                                                                                                      • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:224
                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                        regsvr32 /s "C:\Windows\msagent\AgentCtl.dll"
                                                                                                                                                        4⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        PID:5088
                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                        regsvr32 /s "C:\Windows\msagent\AgentDPv.dll"
                                                                                                                                                        4⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:4700
                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                        regsvr32 /s "C:\Windows\msagent\mslwvtts.dll"
                                                                                                                                                        4⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        PID:4948
                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                        regsvr32 /s "C:\Windows\msagent\AgentDP2.dll"
                                                                                                                                                        4⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        PID:4328
                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                        regsvr32 /s "C:\Windows\msagent\AgentMPx.dll"
                                                                                                                                                        4⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:4892
                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                        regsvr32 /s "C:\Windows\msagent\AgentSR.dll"
                                                                                                                                                        4⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:1688
                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                        regsvr32 /s "C:\Windows\msagent\AgentPsh.dll"
                                                                                                                                                        4⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:1152
                                                                                                                                                      • C:\Windows\msagent\AgentSvr.exe
                                                                                                                                                        "C:\Windows\msagent\AgentSvr.exe" /regserver
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:1092
                                                                                                                                                      • C:\Windows\SysWOW64\grpconv.exe
                                                                                                                                                        grpconv.exe -o
                                                                                                                                                        4⤵
                                                                                                                                                          PID:4916
                                                                                                                                                      • C:\Program Files (x86)\BonziBuddy432\Runtimes\tv_enua.exe
                                                                                                                                                        tv_enua.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:1272
                                                                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                          regsvr32 /s C:\Windows\lhsp\tv\tv_enua.dll
                                                                                                                                                          4⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:4948
                                                                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                          regsvr32 /s C:\Windows\lhsp\tv\tvenuax.dll
                                                                                                                                                          4⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:4328
                                                                                                                                                        • C:\Windows\SysWOW64\grpconv.exe
                                                                                                                                                          grpconv.exe -o
                                                                                                                                                          4⤵
                                                                                                                                                            PID:3344
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://bonzibuddy.tk/
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2052
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7fff8f403cb8,0x7fff8f403cc8,0x7fff8f403cd8
                                                                                                                                                            3⤵
                                                                                                                                                              PID:2644
                                                                                                                                                        • C:\Program Files (x86)\BonziBuddy432\BonziBDY_4.EXE
                                                                                                                                                          "C:\Program Files (x86)\BonziBuddy432\BonziBDY_4.EXE"
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                          PID:2448
                                                                                                                                                        • C:\Windows\msagent\AgentSvr.exe
                                                                                                                                                          C:\Windows\msagent\AgentSvr.exe -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                          PID:4152
                                                                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x00000000000004CC 0x00000000000004C8
                                                                                                                                                          1⤵
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:2512
                                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
                                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4692
                                                                                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:4700
                                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4700 CREDAT:17410 /prefetch:2
                                                                                                                                                              2⤵
                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:3336
                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5036
                                                                                                                                                            • C:\Windows\System32\oobe\UserOOBEBroker.exe
                                                                                                                                                              C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                                                                                                                                              1⤵
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              PID:3488
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3136
                                                                                                                                                              • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:1716
                                                                                                                                                              • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:2396
                                                                                                                                                              • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:2892
                                                                                                                                                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                                                                                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                                                                                                1⤵
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:4948
                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\BonziBDY_4.EXE
                                                                                                                                                                "C:\Program Files (x86)\BonziBuddy432\BonziBDY_4.EXE"
                                                                                                                                                                1⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:2964
                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                  rundll32.exe shell32.dll,Control_RunDLL speech.cpl,,0
                                                                                                                                                                  2⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:4472
                                                                                                                                                                  • C:\Windows\system32\RunDll32.exe
                                                                                                                                                                    C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL speech.cpl,,0
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1716
                                                                                                                                                                • C:\Windows\msagent\AgentSvr.exe
                                                                                                                                                                  C:\Windows\msagent\AgentSvr.exe -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                  PID:2772
                                                                                                                                                                • C:\Users\Admin\Desktop\WannaCry.EXE
                                                                                                                                                                  "C:\Users\Admin\Desktop\WannaCry.EXE"
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:3336
                                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                    attrib +h .
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                                    PID:4300
                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                    icacls . /grant Everyone:F /T /C /Q
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                    PID:5096
                                                                                                                                                                • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:3328
                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:1872
                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:560
                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:560 CREDAT:17410 /prefetch:2
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:764
                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:560 CREDAT:82948 /prefetch:2
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                      PID:904
                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"
                                                                                                                                                                    1⤵
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:4472
                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                                                                                                                                                                      2⤵
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:1756
                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=2BCACAD0673B3412C179E17C1B02E7C6 --mojo-platform-channel-handle=1768 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:3536
                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=595D9399A17715F60C04713B551B594C --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=595D9399A17715F60C04713B551B594C --renderer-client-id=2 --mojo-platform-channel-handle=1780 --allow-no-sandbox-job /prefetch:1
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:952
                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=17608286B00687967FDD4214E9DFD6A3 --mojo-platform-channel-handle=2316 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:1608
                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=EF2711A01EAF51D89EFC6786F5084033 --mojo-platform-channel-handle=1972 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                              3⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:2688
                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=910334E660C96825C8B9C0649AEE5ACA --mojo-platform-channel-handle=2328 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                              3⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:3844
                                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4220

                                                                                                                                                                          Network

                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                          Replay Monitor

                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                          Downloads

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\ActiveSkin.ocx

                                                                                                                                                                            Filesize

                                                                                                                                                                            336KB

                                                                                                                                                                            MD5

                                                                                                                                                                            3d225d8435666c14addf17c14806c355

                                                                                                                                                                            SHA1

                                                                                                                                                                            262a951a98dd9429558ed35f423babe1a6cce094

                                                                                                                                                                            SHA256

                                                                                                                                                                            2c8f92dc16cbf13542ddd3bf0a947cf84b00fed83a7124b830ddefa92f939877

                                                                                                                                                                            SHA512

                                                                                                                                                                            391df24c6427b4011e7d61b644953810e392525743914413c2e8cf5fce4a593a831cfab489fbb9517b6c0e7ef0483efb8aeaad0a18543f0da49fa3125ec971e1

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\BonziBDY_2.EXE

                                                                                                                                                                            Filesize

                                                                                                                                                                            796KB

                                                                                                                                                                            MD5

                                                                                                                                                                            8a30bd00d45a659e6e393915e5aef701

                                                                                                                                                                            SHA1

                                                                                                                                                                            b00c31de44328dd71a70f0c8e123b56934edc755

                                                                                                                                                                            SHA256

                                                                                                                                                                            1e2994763a7674a0f1ec117dae562b05b614937ff61c83b316b135afab02d45a

                                                                                                                                                                            SHA512

                                                                                                                                                                            daf92e61e75382e1da0e2aba9466a9e4d9703a129a147f0b3c71755f491c68f89ad67cfb4dd013580063d664b69c8673fb52c02d34b86d947e9f16072b7090fb

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\BonziBDY_35.EXE

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.5MB

                                                                                                                                                                            MD5

                                                                                                                                                                            73feeab1c303db39cbe35672ae049911

                                                                                                                                                                            SHA1

                                                                                                                                                                            c14ce70e1b3530811a8c363d246eb43fc77b656c

                                                                                                                                                                            SHA256

                                                                                                                                                                            88c03817ae8dfc5fc9e6ffd1cfb5b829924988d01cd472c1e64952c5398866e8

                                                                                                                                                                            SHA512

                                                                                                                                                                            73f37dee83664ce31522f732bf819ed157865a2a551a656a7a65d487c359a16c82bd74acff2b7a728bb5f52d53f4cfbea5bef36118128b0d416fa835053f7153

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\BonziBDY_4.EXE

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.2MB

                                                                                                                                                                            MD5

                                                                                                                                                                            93f3ed21ad49fd54f249d0d536981a88

                                                                                                                                                                            SHA1

                                                                                                                                                                            ffca7f3846e538be9c6da1e871724dd935755542

                                                                                                                                                                            SHA256

                                                                                                                                                                            5678fd744faddb30a87568ae309066ef88102a274fff62f10e4963350da373bc

                                                                                                                                                                            SHA512

                                                                                                                                                                            7923556c6d6feb4ff4253e853bae3675184eab9b8ce4d4e07f356c8624317801ee807ad5340690196a975824ea3ed500ce6a80c7670f19785139be594fa5e70f

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\BonziCheckers.ocx

                                                                                                                                                                            Filesize

                                                                                                                                                                            152KB

                                                                                                                                                                            MD5

                                                                                                                                                                            66551c972574f86087032467aa6febb4

                                                                                                                                                                            SHA1

                                                                                                                                                                            5ad1fe1587a0c31bb74af20d09a1c7d3193ec3c9

                                                                                                                                                                            SHA256

                                                                                                                                                                            9028075603c66ca2e906ecac3275e289d8857411a288c992e8eef793ed71a75b

                                                                                                                                                                            SHA512

                                                                                                                                                                            35c1f500e69cdd12ec6a3c5daef737a3b57b48a44df6c120a0504d340e0f721d34121595ed396dc466a8f9952a51395912d9e141ad013000f5acb138b2d41089

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page17.jpg

                                                                                                                                                                            Filesize

                                                                                                                                                                            50KB

                                                                                                                                                                            MD5

                                                                                                                                                                            e8f52918072e96bb5f4c573dbb76d74f

                                                                                                                                                                            SHA1

                                                                                                                                                                            ba0a89ed469de5e36bd4576591ee94db2c7f8909

                                                                                                                                                                            SHA256

                                                                                                                                                                            473a890da22defb3fbd643246b3fa0d6d34939ac469cd4f48054ee2a0bc33d82

                                                                                                                                                                            SHA512

                                                                                                                                                                            d57dd0a9686696487d268ef2be2ec2d3b97baedf797a63676da5a8a4165cda89540ec2d3b9e595397cbf53e69dcce76f7249f5eeff041947146ca7bf4099819f

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page18.jpg

                                                                                                                                                                            Filesize

                                                                                                                                                                            45KB

                                                                                                                                                                            MD5

                                                                                                                                                                            108fd5475c19f16c28068f67fc80f305

                                                                                                                                                                            SHA1

                                                                                                                                                                            4e1980ba338133a6fadd5fda4ffe6d4e8a039033

                                                                                                                                                                            SHA256

                                                                                                                                                                            03f269cd40809d7ec94f5fa4fff1033a624e849179962693cdc2c37d7904233b

                                                                                                                                                                            SHA512

                                                                                                                                                                            98c8743b5af89ec0072b70de8a0babfb5aff19bafa780d6ce99c83721b65a80ec310a4fe9db29a4bb50c2454c34de62c029a83b70d0a9df9b180159ea6cad83a

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\MSCOMCTL.OCX

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.0MB

                                                                                                                                                                            MD5

                                                                                                                                                                            12c2755d14b2e51a4bb5cbdfc22ecb11

                                                                                                                                                                            SHA1

                                                                                                                                                                            33f0f5962dbe0e518fe101fa985158d760f01df1

                                                                                                                                                                            SHA256

                                                                                                                                                                            3b6ccdb560d7cd4748e992bd82c799acd1bbcfc922a13830ca381d976ffcccaf

                                                                                                                                                                            SHA512

                                                                                                                                                                            4c9b16fb4d787145f6d65a34e1c4d5c6eb07bff4c313a35f5efa9dce5a840c1da77338c92346b1ad68eeb59ef37ef18a9d6078673c3543656961e656466699cf

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\MSINET.OCX

                                                                                                                                                                            Filesize

                                                                                                                                                                            112KB

                                                                                                                                                                            MD5

                                                                                                                                                                            7bec181a21753498b6bd001c42a42722

                                                                                                                                                                            SHA1

                                                                                                                                                                            3249f233657dc66632c0539c47895bfcee5770cc

                                                                                                                                                                            SHA256

                                                                                                                                                                            73da54b69911bdd08ea8bbbd508f815ef7cfa59c4684d75c1c602252ec88ee31

                                                                                                                                                                            SHA512

                                                                                                                                                                            d671e25ae5e02a55f444d253f0e4a42af6a5362d9759fb243ad6d2c333976ab3e98669621ec0850ad915ee06acbe8e70d77b084128fc275462223f4f5ab401bc

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\MSWINSCK.OCX

                                                                                                                                                                            Filesize

                                                                                                                                                                            105KB

                                                                                                                                                                            MD5

                                                                                                                                                                            9484c04258830aa3c2f2a70eb041414c

                                                                                                                                                                            SHA1

                                                                                                                                                                            b242a4fb0e9dcf14cb51dc36027baff9a79cb823

                                                                                                                                                                            SHA256

                                                                                                                                                                            bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

                                                                                                                                                                            SHA512

                                                                                                                                                                            9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\Reg.nbd

                                                                                                                                                                            Filesize

                                                                                                                                                                            140B

                                                                                                                                                                            MD5

                                                                                                                                                                            a8ed45f8bfdc5303b7b52ae2cce03a14

                                                                                                                                                                            SHA1

                                                                                                                                                                            fb9bee69ef99797ac15ba4d8a57988754f2c0c6b

                                                                                                                                                                            SHA256

                                                                                                                                                                            375ecd89ee18d7f318cf73b34a4e15b9eb16bc9d825c165e103db392f4b2a68b

                                                                                                                                                                            SHA512

                                                                                                                                                                            37917594f22d2a27b3541a666933c115813e9b34088eaeb3d74f77da79864f7d140094dfac5863778acf12f87ccda7f7255b7975066230911966b52986da2d5c

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\Reg.nbd

                                                                                                                                                                            Filesize

                                                                                                                                                                            201B

                                                                                                                                                                            MD5

                                                                                                                                                                            d2ccea6f6e0a38938d8594f93dac2543

                                                                                                                                                                            SHA1

                                                                                                                                                                            27625c464fb46d56d37292b292e9f70e785969c5

                                                                                                                                                                            SHA256

                                                                                                                                                                            1a5a6bc38d302c72c9ffdb801df0b06c0f48fa5a8c993c5e263b8fb7294edd83

                                                                                                                                                                            SHA512

                                                                                                                                                                            6fdd88cdfc99f79120b1421afd607c36792aa9e754b22340dfdc65613f7a3db8a6c483911a296d106d9a0a8e49b0bf94560de363d773837b8f0930311dfeaaed

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\Regicon.ocx

                                                                                                                                                                            Filesize

                                                                                                                                                                            76KB

                                                                                                                                                                            MD5

                                                                                                                                                                            32ff40a65ab92beb59102b5eaa083907

                                                                                                                                                                            SHA1

                                                                                                                                                                            af2824feb55fb10ec14ebd604809a0d424d49442

                                                                                                                                                                            SHA256

                                                                                                                                                                            07e91d8ed149d5cd6d48403268a773c664367bce707a99e51220e477fddeeb42

                                                                                                                                                                            SHA512

                                                                                                                                                                            2cfc5c6cb4677ff61ec3b6e4ef8b8b7f1775cbe53b245d321c25cfec363b5b4975a53e26ef438e07a4a5b08ad1dde1387970d57d1837e653d03aef19a17d2b43

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\Runtimes\CheckRuntimes.bat

                                                                                                                                                                            Filesize

                                                                                                                                                                            279B

                                                                                                                                                                            MD5

                                                                                                                                                                            4877f2ce2833f1356ae3b534fce1b5e3

                                                                                                                                                                            SHA1

                                                                                                                                                                            7365c9ef5997324b73b1ff0ea67375a328a9646a

                                                                                                                                                                            SHA256

                                                                                                                                                                            8ae1ed38bc650db8b14291e1b7298ee7580b31e15f8a6a84f78f048a542742ff

                                                                                                                                                                            SHA512

                                                                                                                                                                            dd43ede5c3f95543bcc8086ec8209a27aadf1b61543c8ee1bb3eab9bc35b92c464e4132b228b12b244fb9625a45f5d4689a45761c4c5263aa919564664860c5e

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\SSCALA32.OCX

                                                                                                                                                                            Filesize

                                                                                                                                                                            472KB

                                                                                                                                                                            MD5

                                                                                                                                                                            ce9216b52ded7e6fc63a50584b55a9b3

                                                                                                                                                                            SHA1

                                                                                                                                                                            27bb8882b228725e2a3793b4b4da3e154d6bb2ea

                                                                                                                                                                            SHA256

                                                                                                                                                                            8e52ef01139dc448d1efd33d1d9532f852a74d05ee87e8e93c2bb0286a864e13

                                                                                                                                                                            SHA512

                                                                                                                                                                            444946e5fc3ea33dd4a09b4cbf2d41f52d584eb5b620f5e144de9a79186e2c9d322d6076ed28b6f0f6d0df9ef4f7303e3901ff552ed086b70b6815abdfc23af7

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\SSCALB32.OCX

                                                                                                                                                                            Filesize

                                                                                                                                                                            320KB

                                                                                                                                                                            MD5

                                                                                                                                                                            97ffaf46f04982c4bdb8464397ba2a23

                                                                                                                                                                            SHA1

                                                                                                                                                                            f32e89d9651fd6e3af4844fd7616a7f263dc5510

                                                                                                                                                                            SHA256

                                                                                                                                                                            5db33895923b7af9769ca08470d0462ed78eec432a4022ff0acc24fa2d4666e1

                                                                                                                                                                            SHA512

                                                                                                                                                                            8c43872396f5dceb4ba153622665e21a9b52a087987eab523b1041031e294687012d7bf88a3da7998172010eae5f4cc577099980ecd6b75751e35cfc549de002

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\Uninstall.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            65KB

                                                                                                                                                                            MD5

                                                                                                                                                                            068ace391e3c5399b26cb9edfa9af12f

                                                                                                                                                                            SHA1

                                                                                                                                                                            568482d214acf16e2f5522662b7b813679dcd4c7

                                                                                                                                                                            SHA256

                                                                                                                                                                            2288f4f42373affffbaa63ce2fda9bb071fd7f14dbcd04f52d3af3a219b03485

                                                                                                                                                                            SHA512

                                                                                                                                                                            0ba89fcdbb418ea6742eeb698f655206ed3b84c41ca53d49c06d30baed13ac4dfdb4662b53c05a28db0a2335aa4bc588635b3b205cfc36d8a55edfc720ac4b03

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\ssa3d30.ocx

                                                                                                                                                                            Filesize

                                                                                                                                                                            320KB

                                                                                                                                                                            MD5

                                                                                                                                                                            48c35ed0a09855b29d43f11485f8423b

                                                                                                                                                                            SHA1

                                                                                                                                                                            46716282cc5e0f66cb96057e165fa4d8d60fbae2

                                                                                                                                                                            SHA256

                                                                                                                                                                            7a0418b76d00665a71d13a30d838c3e086304bacd10d764650d2a5d2ec691008

                                                                                                                                                                            SHA512

                                                                                                                                                                            779938ec9b0f33f4cbd5f1617bea7925c1b6d794e311737605e12cd7efa5a14bbc48bee85208651cf442b84133be26c4cc8a425d0a3b5b6ad2dc27227f524a99

                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\sstabs2.ocx

                                                                                                                                                                            Filesize

                                                                                                                                                                            288KB

                                                                                                                                                                            MD5

                                                                                                                                                                            7303efb737685169328287a7e9449ab7

                                                                                                                                                                            SHA1

                                                                                                                                                                            47bfe724a9f71d40b5e56811ec2c688c944f3ce7

                                                                                                                                                                            SHA256

                                                                                                                                                                            596f3235642c9c968650194065850ecb02c8c524d2bdcaf6341a01201e0d69be

                                                                                                                                                                            SHA512

                                                                                                                                                                            e0d9cb9833725e0cdc7720e9d00859d93fc51a26470f01a0c08c10fa940ed23df360e093861cf85055b8a588bb2cac872d1be69844a6c754ac8ed5bfaf63eb03

                                                                                                                                                                          • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                                                                                                            Filesize

                                                                                                                                                                            583B

                                                                                                                                                                            MD5

                                                                                                                                                                            38e69cc729103b4eecfc27ee4c72405b

                                                                                                                                                                            SHA1

                                                                                                                                                                            1fd4b019b021ce50c84ce23c1931d1466a4b1175

                                                                                                                                                                            SHA256

                                                                                                                                                                            7fbb36a8149d8bf618c674bb0f371b45aed9e4c1a921a8092e52252f333b135e

                                                                                                                                                                            SHA512

                                                                                                                                                                            a7c5306c8f6c5ec4812273e1b8355a7542afcc6a62c7dc52be37b197d406b342ae3f572b429689444f0b587abd669b8e1d3700a363408fc21f6046e201b84d58

                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Cache\data_1

                                                                                                                                                                            Filesize

                                                                                                                                                                            264KB

                                                                                                                                                                            MD5

                                                                                                                                                                            3c38edf4116be333943deee8d46160b6

                                                                                                                                                                            SHA1

                                                                                                                                                                            17f079326fa4f2d6a7b5c3729664adf73950ba62

                                                                                                                                                                            SHA256

                                                                                                                                                                            7f2e784c1209ecdb5ffdb3c1d7ea23ac35d26148dd71e155a18b2b670ce1f97a

                                                                                                                                                                            SHA512

                                                                                                                                                                            9ba65ab2c0072b070aeb671e0d60d28033eade53a04bc1b19b7e36ff192e608aac9979902ae59c466f9fd3c99172c2ddf5a478848cffe8ba7ab5356bcfc1f073

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                            Filesize

                                                                                                                                                                            152B

                                                                                                                                                                            MD5

                                                                                                                                                                            3e2612636cf368bc811fdc8db09e037d

                                                                                                                                                                            SHA1

                                                                                                                                                                            d69e34379f97e35083f4c4ea1249e6f1a5f51d56

                                                                                                                                                                            SHA256

                                                                                                                                                                            2eecaacf3f2582e202689a16b0ac1715c628d32f54261671cf67ba6abbf6c9f9

                                                                                                                                                                            SHA512

                                                                                                                                                                            b3cc3bf967d014f522e6811448c4792eed730e72547f83eb4974e832e958deb7e7f4c3ce8e0ed6f9c110525d0b12f7fe7ab80a914c2fe492e1f2d321ef47f96d

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                            Filesize

                                                                                                                                                                            152B

                                                                                                                                                                            MD5

                                                                                                                                                                            b70042fd4c9a50c5adaf90c99591ba10

                                                                                                                                                                            SHA1

                                                                                                                                                                            1fed08c01253f82fd9a97a82ae3fa471a52963e4

                                                                                                                                                                            SHA256

                                                                                                                                                                            fcfe2ed3b79e2156ce67bdf63fdbbf8a3acfdeac7ac4dd4e81aec2c638c42e57

                                                                                                                                                                            SHA512

                                                                                                                                                                            f224f98b5b7f21c8cf65c5a96531c5e99047a24d2f45d01e1f252ab5c90ecc22e83138fe9a31ac14a2660cfd7f0c1bb0a015670179bd9c06a1910ee9e9f46c2f

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                            Filesize

                                                                                                                                                                            152B

                                                                                                                                                                            MD5

                                                                                                                                                                            e8115549491cca16e7bfdfec9db7f89a

                                                                                                                                                                            SHA1

                                                                                                                                                                            d1eb5c8263cbe146cd88953bb9886c3aeb262742

                                                                                                                                                                            SHA256

                                                                                                                                                                            dfa9a8b54936607a5250bec0ed3e2a24f96f4929ca550115a91d0d5d68e4d08e

                                                                                                                                                                            SHA512

                                                                                                                                                                            851207c15de3531bd230baf02a8a96550b81649ccbdd44ad74875d97a700271ef96e8be6e1c95b2a0119561aee24729cb55c29eb0b3455473688ef9132ed7f54

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\77282330-d6e8-4463-9412-8cacaf3bc751.tmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            5KB

                                                                                                                                                                            MD5

                                                                                                                                                                            c386f1f8caac793333c6c42d5818dc3b

                                                                                                                                                                            SHA1

                                                                                                                                                                            793ccc2950b04c57de112ecaa4db302b9b352c2e

                                                                                                                                                                            SHA256

                                                                                                                                                                            8d7df8076e69f919d6a94c36d128d13ef0c2f0c2834cf391d6a830f2a3f43fca

                                                                                                                                                                            SHA512

                                                                                                                                                                            566a3980af70dd5306279882f9caee69dd72716b523b799d77e05cdf40be0659ed6bf9cc69bd1b5ca723833c88a025464aa24a8c5dc081b8e72d31aa406fb4d6

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                            MD5

                                                                                                                                                                            1359ce09caf9b0684819acac8af070a8

                                                                                                                                                                            SHA1

                                                                                                                                                                            a39c382a8ec53db8b619035e0f856f294d41f3e9

                                                                                                                                                                            SHA256

                                                                                                                                                                            db3407c797816f4676845ff93e095d00d07f6d0a5b52587afd2179f4c86111af

                                                                                                                                                                            SHA512

                                                                                                                                                                            56b7983b5b31e98f51580fb9d54d5d205a5840339cecf2c416bb6145b85396996b8c762aa1f7c313d4082a97f9a5eacb7448275cbbaefb2c011e1b9f605535f7

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                            Filesize

                                                                                                                                                                            3KB

                                                                                                                                                                            MD5

                                                                                                                                                                            520095068a63b19c781c0ee4daf2aed0

                                                                                                                                                                            SHA1

                                                                                                                                                                            e5df0f83b12ea499ff1a4693424bf220d25a3493

                                                                                                                                                                            SHA256

                                                                                                                                                                            b9eadecc9b62a9cdda17ad49a18d4a0570c5f310e87d3d6058f653d2c78c9ebb

                                                                                                                                                                            SHA512

                                                                                                                                                                            96d62e7488466459071af1171ec14718583335d34cf41e16969436a3b312715344bb356c7a50b529629b641568dbb139fd30c93e7027638f9c330ccd3cb7c8fc

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                            MD5

                                                                                                                                                                            e39a6fa5c45caedcb06971ac90b71c8e

                                                                                                                                                                            SHA1

                                                                                                                                                                            2fcf853cee942b9fc5ede15c8b174dd58cb7d554

                                                                                                                                                                            SHA256

                                                                                                                                                                            5580e6d56d1592b244e3c81b14a4c3c43f1b4a07fd8440021396fda0f6236f3b

                                                                                                                                                                            SHA512

                                                                                                                                                                            28d19a583440769d547ef4f97f8ff65f5376e7b084cc2d78204d50c2db9fdcb5299f08d494af226527d6b9e887ee724be1c118ba7376590c8e3b6f6284a12708

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                            MD5

                                                                                                                                                                            a4a3fdce7ee0b2ca859ee49f603c3e54

                                                                                                                                                                            SHA1

                                                                                                                                                                            db842ad8b30d195849c8c948c852ace2f643ac88

                                                                                                                                                                            SHA256

                                                                                                                                                                            3cbba329d4fcbe42505428b3b042bca7316468156334dd4043e4d51169859d12

                                                                                                                                                                            SHA512

                                                                                                                                                                            8a55eba5dd97f97bf46ed78c70178a776bab3b50520c6b9a472bab2f782ba92221fcc4d91ffb289b3d4ecbf3cd3355df6d2cb43385ad9236a1f2aa589c20c209

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5c9a53.TMP

                                                                                                                                                                            Filesize

                                                                                                                                                                            3KB

                                                                                                                                                                            MD5

                                                                                                                                                                            fc078857793c831366a1228c23c51585

                                                                                                                                                                            SHA1

                                                                                                                                                                            a5fa63e5a298879bf919e79f211df729e2db98be

                                                                                                                                                                            SHA256

                                                                                                                                                                            4bc0143671992de67d954c7bb140d78b054acd59583327db393bba03a7cfc6b9

                                                                                                                                                                            SHA512

                                                                                                                                                                            cf574527e2f1e8dbdb8aa724bc0eb3675d2cff2a8dbeab6f5011dfad80ffcc7fb4ea9539fd646bf7cde3cd2aacc3c9dd642c7333f5855d07909f318df2cd3646

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                            Filesize

                                                                                                                                                                            1021B

                                                                                                                                                                            MD5

                                                                                                                                                                            80ac137a3d937f341880a0f445ced2c3

                                                                                                                                                                            SHA1

                                                                                                                                                                            024883f62130d5db3fc19475201489579763a152

                                                                                                                                                                            SHA256

                                                                                                                                                                            c522385e282e4bf5cdd6417a37cd8adb0148315922397de4208aa938571322e1

                                                                                                                                                                            SHA512

                                                                                                                                                                            d91b6647335cb4e50f99da09248da28746e25707e8b488e38f5dd4f813a1cd57efda9cd8690d7a99843e10751600cbcc9cd0f6f93b29a8cc8ba712ccd5d64d16

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                            Filesize

                                                                                                                                                                            866B

                                                                                                                                                                            MD5

                                                                                                                                                                            5aa2397cb36b692f9f7100e5dc40ee6b

                                                                                                                                                                            SHA1

                                                                                                                                                                            b042c421b5e92b6976cd691b00f7b38431e636b9

                                                                                                                                                                            SHA256

                                                                                                                                                                            7a8703f807d685fcbb19ecff4e8cc8f0040c5dc0c981b601c7697507cb8c9480

                                                                                                                                                                            SHA512

                                                                                                                                                                            48974031588a0650cd0704740a315ab249908d8eafed7591072ae9d672cca2453694adc5510f3a0551048393256c1327f7d89d74fa596461e15939eedd86613a

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                            Filesize

                                                                                                                                                                            1KB

                                                                                                                                                                            MD5

                                                                                                                                                                            36237f12b7b7e679a315e9f7fa28014e

                                                                                                                                                                            SHA1

                                                                                                                                                                            fc4dd4cbbe3ed4f104988197f7ea4b7ae45ac4f6

                                                                                                                                                                            SHA256

                                                                                                                                                                            4befdb327b65c5e40a1cddc895352cf54bfcf803ef2b21af2b2b95b8341d7953

                                                                                                                                                                            SHA512

                                                                                                                                                                            53c841fdcab0437df9f6ba9a7eee3024680bddb023bc4ddf77bb0ff2bf680c984eee1a0825c1c752755385550ad9ff8c37c1ec9bc8346908f892540c06e5df60

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                            Filesize

                                                                                                                                                                            949B

                                                                                                                                                                            MD5

                                                                                                                                                                            b055bf7355d990bc8c6f2c4a67de7b0b

                                                                                                                                                                            SHA1

                                                                                                                                                                            5d98e48e6fdf405c7249e7d229331ba6f0ad43a5

                                                                                                                                                                            SHA256

                                                                                                                                                                            ce69d9450433e8ef71665db79720beb6bbafdfcf7adf352875e037cadef0d764

                                                                                                                                                                            SHA512

                                                                                                                                                                            a0b49a8c5113fddc5a93a1e4cc3f9731b82abb455caa4a6764417976bbee3c33b11322fc2b93eac6b7d29d0377382f7b4d434f09166f2c2125f900e61eab2407

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                            Filesize

                                                                                                                                                                            5KB

                                                                                                                                                                            MD5

                                                                                                                                                                            b231d1d765c48d9cb1a1eb09b3324551

                                                                                                                                                                            SHA1

                                                                                                                                                                            7a98794c92f638206f858ba638fc1e48042f7ebc

                                                                                                                                                                            SHA256

                                                                                                                                                                            6f7d41bdf0a817905fa27fdf0a8375d0f5b70a8cf5aa838cbcaeab87e0c35103

                                                                                                                                                                            SHA512

                                                                                                                                                                            10bb94dee1f3fc740e8da6e6d2856675ee6a6aa00f37b1dae62cc43e7948749b46770483a4ab6779992fd74d2e1110c9a7f698194c31907c6a4b69735784d161

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                            Filesize

                                                                                                                                                                            6KB

                                                                                                                                                                            MD5

                                                                                                                                                                            c2ca6945dadccbc69d9c01c8c40ecc3c

                                                                                                                                                                            SHA1

                                                                                                                                                                            7deba8131ad28b997013556268c45ba0f5ac2c28

                                                                                                                                                                            SHA256

                                                                                                                                                                            63a1e4d232a41f76d4af11638b63efeaac8573384248cfb7ca802f4e9fe1c0b6

                                                                                                                                                                            SHA512

                                                                                                                                                                            5741c72ee561d538a96f45445779c577ea5600f6f6f5b9b9f5874263c9f7c14c09dea1d8e9949aa1b6daef66f94e9079203c0a1bb59bae597c5c8d5a0bda8861

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                            Filesize

                                                                                                                                                                            6KB

                                                                                                                                                                            MD5

                                                                                                                                                                            1fdcffc7567c897c0a3b2d71e93883ce

                                                                                                                                                                            SHA1

                                                                                                                                                                            369d64a44f9c5b0db551bff39802591500dfe516

                                                                                                                                                                            SHA256

                                                                                                                                                                            c87af32f2b49b81c892bb0c65cb9f4d437d44e0ba0a474056e8e5314d82e3be5

                                                                                                                                                                            SHA512

                                                                                                                                                                            9d06331ee344316aabea09745afb7f2a40e8679eb63ca89e9229ec1f06d48aa251d7909185df9ead5c4de48b50ab2fd39a6dc5ae9b80e987d3b60c07d80dac72

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                            MD5

                                                                                                                                                                            44295379f8d13d0c6cb334328972eaa7

                                                                                                                                                                            SHA1

                                                                                                                                                                            2a89251e1c58b73c14310d6a4a25827ec4f0d8a9

                                                                                                                                                                            SHA256

                                                                                                                                                                            f35e8837c1e3b55bff7e47f6d6ec8d87ed8b4c4389b0d262cb1039f3f656eb5d

                                                                                                                                                                            SHA512

                                                                                                                                                                            b6bafad6fe15aa767d9938bd8cc31cf694a8c4067fdd6bd697ad33b995cb98d4855413c622ba433045bb18945d6175ae352804a430df2aa21d1cdeaaad988e6a

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                            Filesize

                                                                                                                                                                            6KB

                                                                                                                                                                            MD5

                                                                                                                                                                            17a6b8ca902ee9b2001162bd517f8820

                                                                                                                                                                            SHA1

                                                                                                                                                                            0de14773f29d01b144763410ea0cfda91b41f1a7

                                                                                                                                                                            SHA256

                                                                                                                                                                            cc71d1636b08b2aa0cfcebc42d53cbff6860c41b60e7eb1ecae8fd22a9e7b3bf

                                                                                                                                                                            SHA512

                                                                                                                                                                            614cfad81ad59c29f0aaa01b30112424645e9e6c9bbd806758b6b1f34d7820fe01107ffb3f22a7090d76caadacc7380a484c4b629804ef9a5163b00723f24ee8

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                            Filesize

                                                                                                                                                                            6KB

                                                                                                                                                                            MD5

                                                                                                                                                                            f18c540b0466877fa5e09661250eef2b

                                                                                                                                                                            SHA1

                                                                                                                                                                            4bceca86c2bc697b9ccb07f41485701ed3a18a48

                                                                                                                                                                            SHA256

                                                                                                                                                                            b340e8abfcf289a99eff883bb73c1a5860faf9a8ba9b2a4c9d9ea7db4e395436

                                                                                                                                                                            SHA512

                                                                                                                                                                            536f9f163790c65b6a9cbb665fbf4c3034f965697d89b7ebc1cba6858cf637f343c68dbda1447e26902cf740e9f75965a98a215dcc6c78567cf54adb790732ae

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                            Filesize

                                                                                                                                                                            7KB

                                                                                                                                                                            MD5

                                                                                                                                                                            ae8fa4a17a46ca1a663bd0de83b4b771

                                                                                                                                                                            SHA1

                                                                                                                                                                            18c822763f982fc31d5610e36c430a72dd30aed2

                                                                                                                                                                            SHA256

                                                                                                                                                                            f8137cf5802ca4a7a2979f081d1335d8e693ce021060563cd6f5e64ea9d1aee4

                                                                                                                                                                            SHA512

                                                                                                                                                                            bda9a5325fe678e8dcc03f422b55a740ed2274e9fb173e4f81e8faba22a5cae2245d2658e4fdda309283b2c82c8dad128de55e96a3f87f46dd2ec09149a07105

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                            Filesize

                                                                                                                                                                            7KB

                                                                                                                                                                            MD5

                                                                                                                                                                            cf327595553f71b0e427d11afca906e2

                                                                                                                                                                            SHA1

                                                                                                                                                                            25199a3a230a7709ccead03daad768758f087344

                                                                                                                                                                            SHA256

                                                                                                                                                                            07609301221d73f65f2273fd8087617d1db67f4d22eab1ca88893a5c6c9e80b7

                                                                                                                                                                            SHA512

                                                                                                                                                                            432a803754da7d6de63cef96bfeca6f2544d7c2a0682de91dad58eb3cddaa2c8021ff11261d3719a8652abfae36452ba5b59a252dba417b69b5c80cdf0d336d5

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                            Filesize

                                                                                                                                                                            7KB

                                                                                                                                                                            MD5

                                                                                                                                                                            236a7b847be71b3d32c3756f7025723e

                                                                                                                                                                            SHA1

                                                                                                                                                                            47a9da60efac97d5c89c702b8c6f0c95cde7f870

                                                                                                                                                                            SHA256

                                                                                                                                                                            691ade77c079860fc1a095d53a6c782adc34f8f0d4faa8f350622602a8d44d9a

                                                                                                                                                                            SHA512

                                                                                                                                                                            f9fd2d083dee5d6e4a59dc8e31b303c27ab2828334ac4e5fa933bf23f8761d026909d1acc5af93d7758b3f2af3ae97e906260de9b77f1f547a6d23188e00a460

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                            MD5

                                                                                                                                                                            737858d0fd2266507baebecf570ef108

                                                                                                                                                                            SHA1

                                                                                                                                                                            1de9ca651074781c553652777fbd800c4851f334

                                                                                                                                                                            SHA256

                                                                                                                                                                            a07fe83507d82fd2cb6d310008fefa1c57230b40ca40f2496730114b525827db

                                                                                                                                                                            SHA512

                                                                                                                                                                            b913492f7da2429141848d042973cbfc802427c609b59d29181f678b7859c3144a9916cb05d358d3fc7f68a82c144d6c5b9b400802c712f145889588fcd01c86

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                            Filesize

                                                                                                                                                                            7KB

                                                                                                                                                                            MD5

                                                                                                                                                                            21ef1b0d2734d56b4e5682de22c9c454

                                                                                                                                                                            SHA1

                                                                                                                                                                            7ce0741554415b35fc1572d95f649a4fe4a0717f

                                                                                                                                                                            SHA256

                                                                                                                                                                            39bf37973f28646843df5daf77251676c877b7d1a8a0fa0157b503cae2827dea

                                                                                                                                                                            SHA512

                                                                                                                                                                            1207696f231773c07a892673ce5210617ba8f17581408ab26c07a4d0b006d4c94652490c0244d9a499e2c7a746c9ac3256d90f5d9bf40620c6fdd896ee9611c9

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                            Filesize

                                                                                                                                                                            7KB

                                                                                                                                                                            MD5

                                                                                                                                                                            c94f6844ef5654ea17bdb7b63870acc5

                                                                                                                                                                            SHA1

                                                                                                                                                                            95bda88974e02771e47b2ccaf9e43c33759ce5ee

                                                                                                                                                                            SHA256

                                                                                                                                                                            01ae3322aafde3822819d35385678c3e80aeec51d481b162db3a77969a73ec9d

                                                                                                                                                                            SHA512

                                                                                                                                                                            5421f29ec4bda5eb15e37368d684a5c6ed8796dd2ed83e8bb1eb99e37bcd23e2bfda7f2a2f416249c51ee798021cb37b2b70e484d5bbf268916523fc572ad3ae

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                            Filesize

                                                                                                                                                                            6KB

                                                                                                                                                                            MD5

                                                                                                                                                                            a596b6c8e06d7459bf5e16b96fa377ed

                                                                                                                                                                            SHA1

                                                                                                                                                                            fdcce89ef4a0246a816943e71331a2caeef0f00f

                                                                                                                                                                            SHA256

                                                                                                                                                                            cc9b7eb5159c9a9d1e33c0e4992ab9a7b695c1262fdba3881ffe430be78e6fdc

                                                                                                                                                                            SHA512

                                                                                                                                                                            d5ac83e2a343e5035b8bbe6329e923c48704ec0599d6f4e17dd3c4d08f6123e8e3a77e2a4d3fe9b13012b02d029c0eb14149d1e2359aaff5680e5e251c38447f

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                            Filesize

                                                                                                                                                                            7KB

                                                                                                                                                                            MD5

                                                                                                                                                                            d9af5ba3c8a1ce2b0202f60ceb3534dd

                                                                                                                                                                            SHA1

                                                                                                                                                                            7f709145e537b0cb63efa746367681dba110ec7e

                                                                                                                                                                            SHA256

                                                                                                                                                                            e9f8e5e0248b293a352001f9ce69795556d0c0b2edfce64fe5d4d250cd9fc913

                                                                                                                                                                            SHA512

                                                                                                                                                                            15558d3dacab939e343c1a3f6bc95906d592f5f68e97b29f2034cff13967bb80b74e323245556a636b36cda3485e222a74d7d6452de11d2738c7f1696948faa2

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                            Filesize

                                                                                                                                                                            1KB

                                                                                                                                                                            MD5

                                                                                                                                                                            145e577f7cb9ec4ca68f4db6bcc5d031

                                                                                                                                                                            SHA1

                                                                                                                                                                            bf854c4b8cfef8426be56fa30046d4fca14a95f0

                                                                                                                                                                            SHA256

                                                                                                                                                                            027f2a846e8e12b339dbfb99acfb6676e1f84347a63e96a54caf1e6f8671b3f4

                                                                                                                                                                            SHA512

                                                                                                                                                                            a3e84498ea3ff57736f3347be0855e653836aaf0e1c76782e71619af0f18c1f1a7b29d249077de7fb20208efa650e7069207e83a943a5d3727ba46448d1fd579

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                            Filesize

                                                                                                                                                                            1KB

                                                                                                                                                                            MD5

                                                                                                                                                                            5b0d71b5cd19cd8e07c518c6b11158f4

                                                                                                                                                                            SHA1

                                                                                                                                                                            4466dbe2d0937da9fc55f0e82c535a3b68082f00

                                                                                                                                                                            SHA256

                                                                                                                                                                            da0c781f1ec1a5efa5910a0e99d11e6cab6e81fd7c43375f96ce7e974cd5f3ee

                                                                                                                                                                            SHA512

                                                                                                                                                                            36c776e6539955feab0f0dc107e27920e8d748f9f91cb99a83e85b8be93fc040b09cd780476e946920f159c1505c64510703ed2bf1b6ee0faf4eeeee53d2f026

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                            Filesize

                                                                                                                                                                            1KB

                                                                                                                                                                            MD5

                                                                                                                                                                            d7ed7630f05a2237895b7c8ccec7da52

                                                                                                                                                                            SHA1

                                                                                                                                                                            c94a2f0fab24597103e833de5df8ad3f4b543e3a

                                                                                                                                                                            SHA256

                                                                                                                                                                            23190a5e414e77b7eff9103311f12480413ff72215ff94d27674b482bc2aa867

                                                                                                                                                                            SHA512

                                                                                                                                                                            9e442021c6b8deaaeec634f75fa6eb6538478a6f078cbcad537448e7e0a47fe60decf054579433b5697706964e8923d26011fdfd1a96dffd910ba116e1f3b09e

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                            Filesize

                                                                                                                                                                            1KB

                                                                                                                                                                            MD5

                                                                                                                                                                            5c6fb1c086ac1bc3a2ac1d37b820e074

                                                                                                                                                                            SHA1

                                                                                                                                                                            4afacd61f66d03a8490820e5effe8d6050a7a78f

                                                                                                                                                                            SHA256

                                                                                                                                                                            ceb77cbe62c04b87c7e33310054ed7e565be48573f58296d9bddd5abdc582a18

                                                                                                                                                                            SHA512

                                                                                                                                                                            9bd3c37e620a534864bd3f97332d7fb41a4b0da149a7b7226387837614315b0244a4ff362412e5670144d7a01d7611a916b03634f84f50b98e26690fa1a78c6c

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                            Filesize

                                                                                                                                                                            1KB

                                                                                                                                                                            MD5

                                                                                                                                                                            477f20a16e8f0f41d445273de7c70745

                                                                                                                                                                            SHA1

                                                                                                                                                                            95c8cc8d60a2747d57cb3609a9c083231d4a44a2

                                                                                                                                                                            SHA256

                                                                                                                                                                            d6e215f28f0e2535851fb8a703fab0c0f990bdd7628d0304b0130dca7bdfff72

                                                                                                                                                                            SHA512

                                                                                                                                                                            045094594827dfba73cd1a633a4c5ccc4d1225683f64ac9dc74e1fb1a1cb4d95e466dafa9f5085bae91cf530f1cd00cb2de8304a586c4bd951c3ad68e75e9e83

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe59f12c.TMP

                                                                                                                                                                            Filesize

                                                                                                                                                                            538B

                                                                                                                                                                            MD5

                                                                                                                                                                            b7402e3c3e09ce2cc967c47f813fe837

                                                                                                                                                                            SHA1

                                                                                                                                                                            9f609c343e13eb918f1ea60adb203dacf475bb55

                                                                                                                                                                            SHA256

                                                                                                                                                                            71c8aa38c00cc8f94f6f378292ce122b2292488e87fba9e66f929bc5f08f356a

                                                                                                                                                                            SHA512

                                                                                                                                                                            98593fd85752d7926f2622f515b9ed3e73f74491dfb8c95cee67545c58c96ff7f8ab58989c98ec8ed1c09201f7361816afc1b54eca1d318ce793a05dab60a9ec

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\cd0ff253-ebb0-4ef3-9eb2-51502f032d60.tmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            7KB

                                                                                                                                                                            MD5

                                                                                                                                                                            2bdf6688cd6ad240ba035a6516723e93

                                                                                                                                                                            SHA1

                                                                                                                                                                            e3dcf506286e6d93df2a8f9899cd36f683372f19

                                                                                                                                                                            SHA256

                                                                                                                                                                            8e417a0e53db4b0f422f94dcbf36f26f58281e79756ec0904b067dc5829fa08d

                                                                                                                                                                            SHA512

                                                                                                                                                                            c7ca424534bcb9264b49e3a63a29e2364d57adad553b941fa43a76374cf065a23a041c6ee37003b5ade533baddd912a7cdbac1f4aa08ee9bf693e6ef9d182fe8

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                            Filesize

                                                                                                                                                                            16B

                                                                                                                                                                            MD5

                                                                                                                                                                            46295cac801e5d4857d09837238a6394

                                                                                                                                                                            SHA1

                                                                                                                                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                            SHA256

                                                                                                                                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                            SHA512

                                                                                                                                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                            Filesize

                                                                                                                                                                            16B

                                                                                                                                                                            MD5

                                                                                                                                                                            206702161f94c5cd39fadd03f4014d98

                                                                                                                                                                            SHA1

                                                                                                                                                                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                                            SHA256

                                                                                                                                                                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                                            SHA512

                                                                                                                                                                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                            Filesize

                                                                                                                                                                            16B

                                                                                                                                                                            MD5

                                                                                                                                                                            6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                            SHA1

                                                                                                                                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                            SHA256

                                                                                                                                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                            SHA512

                                                                                                                                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                            Filesize

                                                                                                                                                                            10KB

                                                                                                                                                                            MD5

                                                                                                                                                                            f5b8e025d9e93022d3adc75fdb9cb2cd

                                                                                                                                                                            SHA1

                                                                                                                                                                            d4855ca3a6c8be8186b22f49b6a55655be58d4a3

                                                                                                                                                                            SHA256

                                                                                                                                                                            5ec82c10319710059e4193380805d33f60c40bb669d97ef76645383b8d0d25f5

                                                                                                                                                                            SHA512

                                                                                                                                                                            2dd54d9b29c11cac52373e154837a5ce3dffe699a496faa35b26b715cd115110ea153be7054a8ece38f4cb57ec02a65fc783892633c9ba1a9ed6273f3492f2ca

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                            Filesize

                                                                                                                                                                            11KB

                                                                                                                                                                            MD5

                                                                                                                                                                            539c8827af7f29a6355763fb0b5ae0c9

                                                                                                                                                                            SHA1

                                                                                                                                                                            58fe9e964dc4b1e20abe0996194cfaa66a13348c

                                                                                                                                                                            SHA256

                                                                                                                                                                            fcb6b1a7512acba452f8af18b9a3686dfae4444651cdf140a68e7b70c0c0e66c

                                                                                                                                                                            SHA512

                                                                                                                                                                            de755a29e81fa3136867be33f99db458a5e376290eb24ca9ea4db1bde6ec3e80b55d991f059659f575375ff9779445819232aa6d2c86a5a0e8a5660b2dc72ed4

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                            Filesize

                                                                                                                                                                            11KB

                                                                                                                                                                            MD5

                                                                                                                                                                            e09c65176c6f0b9f542c87b417a8283c

                                                                                                                                                                            SHA1

                                                                                                                                                                            fb9021299f2443568ae56bc38a7f90892704bf98

                                                                                                                                                                            SHA256

                                                                                                                                                                            2b74d2f14d4aeb59974bbb4b033f4da126d2a6797647308dd5f77741697629c9

                                                                                                                                                                            SHA512

                                                                                                                                                                            35c1263bef82bc62c40594af6817822718fb888e1831e97a6713b26a58582534de4519565c4cc652d7ac3841c2e28b3f4df973f09674755414051883f17c4f15

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                            Filesize

                                                                                                                                                                            11KB

                                                                                                                                                                            MD5

                                                                                                                                                                            38dd1876d82a5ff8054ecca30500b35a

                                                                                                                                                                            SHA1

                                                                                                                                                                            a0d301f8bc068230757af7a922a8ffd81d8d7c3f

                                                                                                                                                                            SHA256

                                                                                                                                                                            015fe32401626bd5e180e0a8aa01a7fe181c2feda4e51d39906f0267bf79ab09

                                                                                                                                                                            SHA512

                                                                                                                                                                            5a62077fda66067d14a1910733a99aa8a44aa45bf5a1c6482709a57ca10643c215a41da15471431cefced9496f28f7c9aa6a83b51ad5a4845e843b690b49a239

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                            Filesize

                                                                                                                                                                            11KB

                                                                                                                                                                            MD5

                                                                                                                                                                            02d2ae8cbc1a5afdb66fed5a2ee23c9c

                                                                                                                                                                            SHA1

                                                                                                                                                                            79b427d43c7575481e198e9b4afc0b51ee08469e

                                                                                                                                                                            SHA256

                                                                                                                                                                            5ec89d21c0d4a8b5763183727ca7266631645076e844272590c4b8e75218f625

                                                                                                                                                                            SHA512

                                                                                                                                                                            6602591b7837cf775426fba0ebe9afebbbf189eeeaef6063dbb604ab3cb7ff249d805c04493b0c7b664458c02aa5a03f83159dac59e58d60d6054c0f5c97ad19

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                            Filesize

                                                                                                                                                                            11KB

                                                                                                                                                                            MD5

                                                                                                                                                                            290e0879ae3487a421a29a96e3d183c2

                                                                                                                                                                            SHA1

                                                                                                                                                                            51dd68eb68164bfc17f690a68f5cc08a1f75d8ec

                                                                                                                                                                            SHA256

                                                                                                                                                                            2dfed0b8b304a5fcb96df8a979ea22007c8a62a1c1a891a359e9a17f881183d4

                                                                                                                                                                            SHA512

                                                                                                                                                                            df326d216ecaa1583deac43f80468fb47ed9f0509abdd3729020c7fbdbcb94310873d96d96ff00ef2b8c0eb1f9b1dfd36ad8786205c7a2f116873dd9c163c815

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                            Filesize

                                                                                                                                                                            11KB

                                                                                                                                                                            MD5

                                                                                                                                                                            ffda81ed75c954f5de93c847d83d1e78

                                                                                                                                                                            SHA1

                                                                                                                                                                            d62d16ddf4291ea18dfe277951f44ee6468cbae7

                                                                                                                                                                            SHA256

                                                                                                                                                                            507fa94121b2054d1c026d9742c8fe1132b4998fb0dcc97bef26702986bd67b2

                                                                                                                                                                            SHA512

                                                                                                                                                                            542341666fba05b635c5e97bbe69fe5b018344e441eef4142262b77b15556ae5d4a38ae396cdad7125c3569cbdf3ef74b9ad11ef0855b9f9eb1edd7035e69554

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9CQXH9RX\suggestions[1].en-US

                                                                                                                                                                            Filesize

                                                                                                                                                                            17KB

                                                                                                                                                                            MD5

                                                                                                                                                                            5a34cb996293fde2cb7a4ac89587393a

                                                                                                                                                                            SHA1

                                                                                                                                                                            3c96c993500690d1a77873cd62bc639b3a10653f

                                                                                                                                                                            SHA256

                                                                                                                                                                            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                                                                                                                            SHA512

                                                                                                                                                                            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                                                                                                                                            Filesize

                                                                                                                                                                            10KB

                                                                                                                                                                            MD5

                                                                                                                                                                            a7f391566ceb7d310b04c1376aa66a07

                                                                                                                                                                            SHA1

                                                                                                                                                                            eda88e9134d3de209152481c9e8aa02054d4c2eb

                                                                                                                                                                            SHA256

                                                                                                                                                                            8ecb81fa22792fa6bb09abc86b9b5afb50773e2c5537def45dd8ba297f6c714e

                                                                                                                                                                            SHA512

                                                                                                                                                                            163bad20eaa9108286367367e6a54a9ac612026954ee2466b8f88f732a992695fe160d3fb5f092976ef15c1c1b71400e577a9a4833dfa616d7c9ee6a8237033c

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SettingsCache.txt

                                                                                                                                                                            Filesize

                                                                                                                                                                            846KB

                                                                                                                                                                            MD5

                                                                                                                                                                            766f5efd9efca73b6dfd0fb3d648639f

                                                                                                                                                                            SHA1

                                                                                                                                                                            71928a29c3affb9715d92542ef4cf3472e7931fe

                                                                                                                                                                            SHA256

                                                                                                                                                                            9111e9a5093f97e15510bf3d3dc36fd4a736981215f79540454ce86893993fdc

                                                                                                                                                                            SHA512

                                                                                                                                                                            1d4bb423d9cc9037f6974a389ff304e5b9fbd4bfd013a09d4ceeff3fd2a87ad81fe84b2ee880023984978391daf11540f353d391f35a4236b241ccced13a3434

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\$inst\0001.tmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            8.0MB

                                                                                                                                                                            MD5

                                                                                                                                                                            8e15b605349e149d4385675afff04ebf

                                                                                                                                                                            SHA1

                                                                                                                                                                            f346a886dd4cb0fbbd2dff1a43d9dfde7fce348b

                                                                                                                                                                            SHA256

                                                                                                                                                                            803f930cdd94198bdd2e9a51aa962cc864748067373f11b2e9215404bd662cee

                                                                                                                                                                            SHA512

                                                                                                                                                                            8bf957ef72465fe103dbf83411df9082433eead022f0beccab59c9e406bbd1e4edb701fd0bc91f195312943ad1890fee34b4e734578298bb60bb81ed6fa9a46d

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\$inst\0002.tmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            8.0MB

                                                                                                                                                                            MD5

                                                                                                                                                                            596cb5d019dec2c57cda897287895614

                                                                                                                                                                            SHA1

                                                                                                                                                                            6b12ea8427fdbee9a510160ff77d5e9d6fa99dfa

                                                                                                                                                                            SHA256

                                                                                                                                                                            e1c89d9348aea185b0b0e80263c9e0bf14aa462294a5d13009363140a88df3ff

                                                                                                                                                                            SHA512

                                                                                                                                                                            8f5fc432fd2fc75e2f84d4c7d21c23dd1f78475214c761418cf13b0e043ba1e0fc28df52afd9149332a2134fe5d54abc7e8676916100e10f374ef6cdecff7a20

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\$inst\0003.tmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            8.0MB

                                                                                                                                                                            MD5

                                                                                                                                                                            7c8328586cdff4481b7f3d14659150ae

                                                                                                                                                                            SHA1

                                                                                                                                                                            b55ffa83c7d4323a08ea5fabf5e1c93666fead5c

                                                                                                                                                                            SHA256

                                                                                                                                                                            5eec15c6ed08995e4aaffa9beeeaf3d1d3a3d19f7f4890a63ddc5845930016cc

                                                                                                                                                                            SHA512

                                                                                                                                                                            aa4220217d3af263352f8b7d34bd8f27d3e2c219c673889bc759a019e3e77a313b0713fd7b88700d57913e2564d097e15ffc47e5cf8f4899ba0de75d215f661d

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\$inst\0004.tmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            8.0MB

                                                                                                                                                                            MD5

                                                                                                                                                                            4f398982d0c53a7b4d12ae83d5955cce

                                                                                                                                                                            SHA1

                                                                                                                                                                            09dc6b6b6290a3352bd39f16f2df3b03fb8a85dc

                                                                                                                                                                            SHA256

                                                                                                                                                                            fee4d861c7302f378e7ce58f4e2ead1f2143168b7ca50205952e032c451d68f2

                                                                                                                                                                            SHA512

                                                                                                                                                                            73d9f7c22cf2502654e9cd6cd5d749e85ea41ce49fd022378df1e9d07e36ae2dde81f0b9fc25210a9860032ecda64320ec0aaf431bcd6cefba286328efcfb913

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\$inst\0005.tmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            8.0MB

                                                                                                                                                                            MD5

                                                                                                                                                                            94e0d650dcf3be9ab9ea5f8554bdcb9d

                                                                                                                                                                            SHA1

                                                                                                                                                                            21e38207f5dee33152e3a61e64b88d3c5066bf49

                                                                                                                                                                            SHA256

                                                                                                                                                                            026893ba15b76f01e12f3ef540686db8f52761dcaf0f91dcdc732c10e8f6da0e

                                                                                                                                                                            SHA512

                                                                                                                                                                            039ccf6979831f692ea3b5e3c5df532f16c5cf395731864345c28938003139a167689a4e1acef1f444db1fe7fd3023680d877f132e17bf9d7b275cfc5f673ac3

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\$inst\0006.tmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.8MB

                                                                                                                                                                            MD5

                                                                                                                                                                            b3b7f6b0fb38fc4aa08f0559e42305a2

                                                                                                                                                                            SHA1

                                                                                                                                                                            a66542f84ece3b2481c43cd4c08484dc32688eaf

                                                                                                                                                                            SHA256

                                                                                                                                                                            7fb63fca12ef039ad446482e3ce38abe79bdf8fc6987763fe337e63a1e29b30b

                                                                                                                                                                            SHA512

                                                                                                                                                                            0f4156f90e34a4c26e1314fc0c43367ad61d64c8d286e25629d56823d7466f413956962e2075756a4334914d47d69e20bb9b5a5b50c46eca4ef8173c27824e6c

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ADVPACK.DLL

                                                                                                                                                                            Filesize

                                                                                                                                                                            73KB

                                                                                                                                                                            MD5

                                                                                                                                                                            81e5c8596a7e4e98117f5c5143293020

                                                                                                                                                                            SHA1

                                                                                                                                                                            45b7fe0989e2df1b4dfd227f8f3b73b6b7df9081

                                                                                                                                                                            SHA256

                                                                                                                                                                            7d126ed85df9705ec4f38bd52a73b621cf64dd87a3e8f9429a569f3f82f74004

                                                                                                                                                                            SHA512

                                                                                                                                                                            05b1e9eef13f7c140eb21f6dcb705ee3aaafabe94857aa86252afa4844de231815078a72e63d43725f6074aa5fefe765feb93a6b9cd510ee067291526bb95ec6

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTANM.DLL

                                                                                                                                                                            Filesize

                                                                                                                                                                            40KB

                                                                                                                                                                            MD5

                                                                                                                                                                            48c00a7493b28139cbf197ccc8d1f9ed

                                                                                                                                                                            SHA1

                                                                                                                                                                            a25243b06d4bb83f66b7cd738e79fccf9a02b33b

                                                                                                                                                                            SHA256

                                                                                                                                                                            905cb1a15eccaa9b79926ee7cfe3629a6f1c6b24bdd6cea9ccb9ebc9eaa92ff7

                                                                                                                                                                            SHA512

                                                                                                                                                                            c0b0a410ded92adc24c0f347a57d37e7465e50310011a9d636c5224d91fbc5d103920ab5ef86f29168e325b189d2f74659f153595df10eef3a9d348bb595d830

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTCTL.DLL

                                                                                                                                                                            Filesize

                                                                                                                                                                            160KB

                                                                                                                                                                            MD5

                                                                                                                                                                            237e13b95ab37d0141cf0bc585b8db94

                                                                                                                                                                            SHA1

                                                                                                                                                                            102c6164c21de1f3e0b7d487dd5dc4c5249e0994

                                                                                                                                                                            SHA256

                                                                                                                                                                            d19b6b7c57bcee7239526339e683f62d9c2f9690947d0a446001377f0b56103a

                                                                                                                                                                            SHA512

                                                                                                                                                                            9d0a68a806be25d2eeedba8be1acc2542d44ecd8ba4d9d123543d0f7c4732e1e490bad31cad830f788c81395f6b21d5a277c0bed251c9854440a662ac36ac4cb

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTDP2.DLL

                                                                                                                                                                            Filesize

                                                                                                                                                                            60KB

                                                                                                                                                                            MD5

                                                                                                                                                                            a334bbf5f5a19b3bdb5b7f1703363981

                                                                                                                                                                            SHA1

                                                                                                                                                                            6cb50b15c0e7d9401364c0fafeef65774f5d1a2c

                                                                                                                                                                            SHA256

                                                                                                                                                                            c33beaba130f8b740dddb9980fe9012f9322ac6e94f36a6aa6086851c51b98de

                                                                                                                                                                            SHA512

                                                                                                                                                                            1fa170f643054c0957ed1257c4d7778976c59748670afa877d625aaa006325404bc17c41b47be2906dd3f1e229870d54eb7aba4a412de5adedbd5387e24abf46

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTDPV.DLL

                                                                                                                                                                            Filesize

                                                                                                                                                                            64KB

                                                                                                                                                                            MD5

                                                                                                                                                                            7c5aefb11e797129c9e90f279fbdf71b

                                                                                                                                                                            SHA1

                                                                                                                                                                            cb9d9cbfbebb5aed6810a4e424a295c27520576e

                                                                                                                                                                            SHA256

                                                                                                                                                                            394a17150b8774e507b8f368c2c248c10fce50fc43184b744e771f0e79ecafed

                                                                                                                                                                            SHA512

                                                                                                                                                                            df59a30704d62fa2d598a5824aa04b4b4298f6192a01d93d437b46c4f907c90a1bad357199c51a62beb87cd724a30af55a619baef9ecf2cba032c5290938022a

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTMPX.DLL

                                                                                                                                                                            Filesize

                                                                                                                                                                            60KB

                                                                                                                                                                            MD5

                                                                                                                                                                            4fbbaac42cf2ecb83543f262973d07c0

                                                                                                                                                                            SHA1

                                                                                                                                                                            ab1b302d7cce10443dfc14a2eba528a0431e1718

                                                                                                                                                                            SHA256

                                                                                                                                                                            6550582e41fc53b8a7ccdf9ac603216937c6ff2a28e9538610adb7e67d782ab5

                                                                                                                                                                            SHA512

                                                                                                                                                                            4146999b4bec85bcd2774ac242cb50797134e5180a3b3df627106cdfa28f61aeea75a7530094a9b408bc9699572cae8cf998108bde51b57a6690d44f0b34b69e

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTPSH.DLL

                                                                                                                                                                            Filesize

                                                                                                                                                                            36KB

                                                                                                                                                                            MD5

                                                                                                                                                                            b4ac608ebf5a8fdefa2d635e83b7c0e8

                                                                                                                                                                            SHA1

                                                                                                                                                                            d92a2861d5d1eb67ab434ff2bd0a11029b3bd9a9

                                                                                                                                                                            SHA256

                                                                                                                                                                            8414dfe399813b7426c235ba1e625bd2b5635c8140da0d0cfc947f6565fe415f

                                                                                                                                                                            SHA512

                                                                                                                                                                            2c42daade24c3ff01c551a223ee183301518357990a9cb2cc2dd7bf411b7059ff8e0bf1d1aee2d268eca58db25902a8048050bdb3cb48ae8be1e4c2631e3d9b4

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTSR.DLL

                                                                                                                                                                            Filesize

                                                                                                                                                                            60KB

                                                                                                                                                                            MD5

                                                                                                                                                                            9fafb9d0591f2be4c2a846f63d82d301

                                                                                                                                                                            SHA1

                                                                                                                                                                            1df97aa4f3722b6695eac457e207a76a6b7457be

                                                                                                                                                                            SHA256

                                                                                                                                                                            e78e74c24d468284639faf9dcfdba855f3e4f00b2f26db6b2c491fa51da8916d

                                                                                                                                                                            SHA512

                                                                                                                                                                            ac0d97833beec2010f79cb1fbdb370d3a812042957f4643657e15eed714b9117c18339c737d3fd95011f873cda46ae195a5a67ae40ff2a5bcbee54d1007f110a

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTSVR.EXE

                                                                                                                                                                            Filesize

                                                                                                                                                                            268KB

                                                                                                                                                                            MD5

                                                                                                                                                                            5c91bf20fe3594b81052d131db798575

                                                                                                                                                                            SHA1

                                                                                                                                                                            eab3a7a678528b5b2c60d65b61e475f1b2f45baa

                                                                                                                                                                            SHA256

                                                                                                                                                                            e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175

                                                                                                                                                                            SHA512

                                                                                                                                                                            face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT0409.DLL

                                                                                                                                                                            Filesize

                                                                                                                                                                            28KB

                                                                                                                                                                            MD5

                                                                                                                                                                            0cbf0f4c9e54d12d34cd1a772ba799e1

                                                                                                                                                                            SHA1

                                                                                                                                                                            40e55eb54394d17d2d11ca0089b84e97c19634a7

                                                                                                                                                                            SHA256

                                                                                                                                                                            6b0b57e5b27d901f4f106b236c58d0b2551b384531a8f3dad6c06ed4261424b1

                                                                                                                                                                            SHA512

                                                                                                                                                                            bfdb6e8387ffbba3b07869cb3e1c8ca0b2d3336aa474bd19a35e4e3a3a90427e49b4b45c09d8873d9954d0f42b525ed18070b949c6047f4e4cdb096f9c5ae5d5

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT0409.HLP

                                                                                                                                                                            Filesize

                                                                                                                                                                            8KB

                                                                                                                                                                            MD5

                                                                                                                                                                            466d35e6a22924dd846a043bc7dd94b8

                                                                                                                                                                            SHA1

                                                                                                                                                                            35e5b7439e3d49cb9dc57e7ef895a3cd8d80fb10

                                                                                                                                                                            SHA256

                                                                                                                                                                            e4ccf06706e68621bb69add3dd88fed82d30ad8778a55907d33f6d093ac16801

                                                                                                                                                                            SHA512

                                                                                                                                                                            23b64ed68a8f1df4d942b5a08a6b6296ec5499a13bb48536e8426d9795771dbcef253be738bf6dc7158a5815f8dcc65feb92fadf89ea8054544bb54fc83aa247

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT20.INF

                                                                                                                                                                            Filesize

                                                                                                                                                                            2KB

                                                                                                                                                                            MD5

                                                                                                                                                                            e4a499b9e1fe33991dbcfb4e926c8821

                                                                                                                                                                            SHA1

                                                                                                                                                                            951d4750b05ea6a63951a7667566467d01cb2d42

                                                                                                                                                                            SHA256

                                                                                                                                                                            49e6b848f5a708d161f795157333d7e1c7103455a2f47f50895683ef6a1abe4d

                                                                                                                                                                            SHA512

                                                                                                                                                                            a291bb986293197a16f75b2473297286525ac5674c08a92c87b5cc1f0f2e62254ea27d626b30898e7857281bdb502f188c365311c99bda5c2dd76da0c82c554a

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGTCTL15.TLB

                                                                                                                                                                            Filesize

                                                                                                                                                                            28KB

                                                                                                                                                                            MD5

                                                                                                                                                                            f1656b80eaae5e5201dcbfbcd3523691

                                                                                                                                                                            SHA1

                                                                                                                                                                            6f93d71c210eb59416e31f12e4cc6a0da48de85b

                                                                                                                                                                            SHA256

                                                                                                                                                                            3f8adc1e332dd5c252bbcf92bf6079b38a74d360d94979169206db34e6a24cd2

                                                                                                                                                                            SHA512

                                                                                                                                                                            e9c216b9725bd419414155cfdd917f998aa41c463bc46a39e0c025aa030bc02a60c28ac00d03643c24472ffe20b8bbb5447c1a55ff07db3a41d6118b647a0003

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGTINST.INF

                                                                                                                                                                            Filesize

                                                                                                                                                                            7KB

                                                                                                                                                                            MD5

                                                                                                                                                                            b127d9187c6dbb1b948053c7c9a6811f

                                                                                                                                                                            SHA1

                                                                                                                                                                            b3073c8cad22c87dd9b8f76b6ffd0c4d0a2010d9

                                                                                                                                                                            SHA256

                                                                                                                                                                            bd1295d19d010d4866c9d6d87877913eee69e279d4d089e5756ba285f3424e00

                                                                                                                                                                            SHA512

                                                                                                                                                                            88e447dd4db40e852d77016cfd24e09063490456c1426a779d33d8a06124569e26597bb1e46a3a2bbf78d9bffee46402c41f0ceb44970d92c69002880ddc0476

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MSLWVTTS.DLL

                                                                                                                                                                            Filesize

                                                                                                                                                                            52KB

                                                                                                                                                                            MD5

                                                                                                                                                                            316999655fef30c52c3854751c663996

                                                                                                                                                                            SHA1

                                                                                                                                                                            a7862202c3b075bdeb91c5e04fe5ff71907dae59

                                                                                                                                                                            SHA256

                                                                                                                                                                            ea4ca740cd60d2c88280ff8115bf354876478ef27e9e676d8b66601b4e900ba0

                                                                                                                                                                            SHA512

                                                                                                                                                                            5555673e9863127749fc240f09cf3fb46e2019b459ad198ba1dc356ba321c41e4295b6b2e2d67079421d7e6d2fb33542b81b0c7dae812fe8e1a87ded044edd44

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Msvcirt.dll

                                                                                                                                                                            Filesize

                                                                                                                                                                            76KB

                                                                                                                                                                            MD5

                                                                                                                                                                            e7cd26405293ee866fefdd715fc8b5e5

                                                                                                                                                                            SHA1

                                                                                                                                                                            6326412d0ea86add8355c76f09dfc5e7942f9c11

                                                                                                                                                                            SHA256

                                                                                                                                                                            647f7534aaaedffa93534e4cb9b24bfcf91524828ff0364d88973be58139e255

                                                                                                                                                                            SHA512

                                                                                                                                                                            1114c5f275ecebd5be330aa53ba24d2e7d38fc20bb3bdfa1b872288783ea87a7464d2ab032b542989dee6263499e4e93ca378f9a7d2260aebccbba7fe7f53999

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Msvcp50.dll

                                                                                                                                                                            Filesize

                                                                                                                                                                            552KB

                                                                                                                                                                            MD5

                                                                                                                                                                            497fd4a8f5c4fcdaaac1f761a92a366a

                                                                                                                                                                            SHA1

                                                                                                                                                                            81617006e93f8a171b2c47581c1d67fac463dc93

                                                                                                                                                                            SHA256

                                                                                                                                                                            91cd76f9fa3b25008decb12c005c194bdf66c8d6526a954de7051bec9aae462a

                                                                                                                                                                            SHA512

                                                                                                                                                                            73d11a309d8f1a6624520a0bf56d539cb07adee6d46f2049a86919f5ce3556dc031437f797e3296311fe780a8a11a1a37b4a404de337d009e9ed961f75664a25

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\W95INF16.DLL

                                                                                                                                                                            Filesize

                                                                                                                                                                            2KB

                                                                                                                                                                            MD5

                                                                                                                                                                            7210d5407a2d2f52e851604666403024

                                                                                                                                                                            SHA1

                                                                                                                                                                            242fde2a7c6a3eff245f06813a2e1bdcaa9f16d9

                                                                                                                                                                            SHA256

                                                                                                                                                                            337d2fb5252fc532b7bf67476b5979d158ca2ac589e49c6810e2e1afebe296af

                                                                                                                                                                            SHA512

                                                                                                                                                                            1755a26fa018429aea00ebcc786bb41b0d6c4d26d56cd3b88d886b0c0773d863094797334e72d770635ed29b98d4c8c7f0ec717a23a22adef705a1ccf46b3f68

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\W95INF32.DLL

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                            MD5

                                                                                                                                                                            4be7661c89897eaa9b28dae290c3922f

                                                                                                                                                                            SHA1

                                                                                                                                                                            4c9d25195093fea7c139167f0c5a40e13f3000f2

                                                                                                                                                                            SHA256

                                                                                                                                                                            e5e9f7c8dbd47134815e155ed1c7b261805eda6fddea6fa4ea78e0e4fb4f7fb5

                                                                                                                                                                            SHA512

                                                                                                                                                                            2035b0d35a5b72f5ea5d5d0d959e8c36fc7ac37def40fa8653c45a49434cbe5e1c73aaf144cbfbefc5f832e362b63d00fc3157ca8a1627c3c1494c13a308fc7f

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\andmoipa.ttf

                                                                                                                                                                            Filesize

                                                                                                                                                                            29KB

                                                                                                                                                                            MD5

                                                                                                                                                                            c3e8aeabd1b692a9a6c5246f8dcaa7c9

                                                                                                                                                                            SHA1

                                                                                                                                                                            4567ea5044a3cef9cb803210a70866d83535ed31

                                                                                                                                                                            SHA256

                                                                                                                                                                            38ae07eeb7909bda291d302848b8fe5f11849cf0d597f0e5b300bfed465aed4e

                                                                                                                                                                            SHA512

                                                                                                                                                                            f74218681bd9d526b68876331b22080f30507898b6a6ebdf173490ca84b696f06f4c97f894cb6052e926b1eee4b28264db1ead28f3bc9f627b4569c1ddcd2d3e

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.dll

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.2MB

                                                                                                                                                                            MD5

                                                                                                                                                                            ed98e67fa8cc190aad0757cd620e6b77

                                                                                                                                                                            SHA1

                                                                                                                                                                            0317b10cdb8ac080ba2919e2c04058f1b6f2f94d

                                                                                                                                                                            SHA256

                                                                                                                                                                            e0beb19c3536561f603474e3d5e3c3dff341745d317bc4d1463e2abf182bb18d

                                                                                                                                                                            SHA512

                                                                                                                                                                            ec9c3a71ca9324644d4a2d458e9ba86f90deb9137d0a35793e0932c2aa297877ed7f1ab75729fda96690914e047f1336f100b6809cbc7a33baa1391ed588d7f0

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.hlp

                                                                                                                                                                            Filesize

                                                                                                                                                                            11KB

                                                                                                                                                                            MD5

                                                                                                                                                                            80d09149ca264c93e7d810aac6411d1d

                                                                                                                                                                            SHA1

                                                                                                                                                                            96e8ddc1d257097991f9cc9aaf38c77add3d6118

                                                                                                                                                                            SHA256

                                                                                                                                                                            382d745e10944b507a8d9c69ae2e4affd4acf045729a19ac143fa8d9613ccb42

                                                                                                                                                                            SHA512

                                                                                                                                                                            8813303cd6559e2cc726921838293377e84f9b5902603dac69d93e217ff3153b82b241d51d15808641b5c4fb99613b83912e9deda9d787b4c8ccfbd6afa56bc9

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.inf

                                                                                                                                                                            Filesize

                                                                                                                                                                            2KB

                                                                                                                                                                            MD5

                                                                                                                                                                            0a250bb34cfa851e3dd1804251c93f25

                                                                                                                                                                            SHA1

                                                                                                                                                                            c10e47a593c37dbb7226f65ad490ff65d9c73a34

                                                                                                                                                                            SHA256

                                                                                                                                                                            85189df1c141ef5d86c93b1142e65bf03db126d12d24e18b93dd4cc9f3e438ae

                                                                                                                                                                            SHA512

                                                                                                                                                                            8e056f4aa718221afab91c4307ff87db611faa51149310d990db296f979842d57c0653cb23d53fea54a69c99c4e5087a2eb37daa794ba62e6f08a8da41255795

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tvenuax.dll

                                                                                                                                                                            Filesize

                                                                                                                                                                            40KB

                                                                                                                                                                            MD5

                                                                                                                                                                            1587bf2e99abeeae856f33bf98d3512e

                                                                                                                                                                            SHA1

                                                                                                                                                                            aa0f2a25fa5fc9edb4124e9aa906a52eb787bea9

                                                                                                                                                                            SHA256

                                                                                                                                                                            c9106198ecbd3a9cab8c2feff07f16d6bb1adfa19550148fc96076f0f28a37b0

                                                                                                                                                                            SHA512

                                                                                                                                                                            43161c65f2838aa0e8a9be5f3f73d4a6c78ad8605a6503aae16147a73f63fe985b17c17aedc3a4d0010d5216e04800d749b2625182acc84b905c344f0409765a

                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                                                                                                            Filesize

                                                                                                                                                                            19.7MB

                                                                                                                                                                            MD5

                                                                                                                                                                            c34704f3b074d5efaa90b856c5126eb3

                                                                                                                                                                            SHA1

                                                                                                                                                                            bda35374f30d15264292a4175bc8fe76898b43fc

                                                                                                                                                                            SHA256

                                                                                                                                                                            1697f0631ec1200af52e92c0119df2d4f8091acc0b70d53a7e90f9c28f6e0c33

                                                                                                                                                                            SHA512

                                                                                                                                                                            d28f28021ab226666cbda576f45d1759836776bc9d608ff00943198a2f55d2a3d56fc1c6048fd6bb6c2623cbef4b089e6ffd545c28e20aba82446c16f4c3f1a6

                                                                                                                                                                          • C:\Users\Admin\Desktop\253991722784685.bat

                                                                                                                                                                            Filesize

                                                                                                                                                                            318B

                                                                                                                                                                            MD5

                                                                                                                                                                            b741d0951bc2d29318d75208913ea377

                                                                                                                                                                            SHA1

                                                                                                                                                                            a13de54ccfbd4ea29d9f78b86615b028bd50d0a5

                                                                                                                                                                            SHA256

                                                                                                                                                                            595dc1b7a6f1d7933c2d142d773e445dbc7b1a2089243b51193bc7f730b1c8df

                                                                                                                                                                            SHA512

                                                                                                                                                                            bf7b44ba7f0cfe093b24f26b288b715c0f0910fa7dc5f318edfc5c4fdc8c9b8a3b6ced5b61672ecfa9820ffd054b5bc2650ae0812804d2b3fc901aa06dd3ca14

                                                                                                                                                                          • C:\Users\Admin\Desktop\@[email protected]

                                                                                                                                                                            Filesize

                                                                                                                                                                            933B

                                                                                                                                                                            MD5

                                                                                                                                                                            7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                                                                                                            SHA1

                                                                                                                                                                            b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                                                                                                            SHA256

                                                                                                                                                                            840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                                                                                                            SHA512

                                                                                                                                                                            4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                                                                                                          • C:\Users\Admin\Desktop\TaskData\Tor\tor.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.0MB

                                                                                                                                                                            MD5

                                                                                                                                                                            fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                                                                            SHA1

                                                                                                                                                                            53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                                                                            SHA256

                                                                                                                                                                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                                                                            SHA512

                                                                                                                                                                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                                                                          • C:\Users\Admin\Desktop\b.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            1.4MB

                                                                                                                                                                            MD5

                                                                                                                                                                            c17170262312f3be7027bc2ca825bf0c

                                                                                                                                                                            SHA1

                                                                                                                                                                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                                                            SHA256

                                                                                                                                                                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                                                            SHA512

                                                                                                                                                                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                                                          • C:\Users\Admin\Desktop\c.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            780B

                                                                                                                                                                            MD5

                                                                                                                                                                            8124a611153cd3aceb85a7ac58eaa25d

                                                                                                                                                                            SHA1

                                                                                                                                                                            c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                                                                                                            SHA256

                                                                                                                                                                            0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                                                                                                            SHA512

                                                                                                                                                                            b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_bulgarian.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            46KB

                                                                                                                                                                            MD5

                                                                                                                                                                            95673b0f968c0f55b32204361940d184

                                                                                                                                                                            SHA1

                                                                                                                                                                            81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                                                                            SHA256

                                                                                                                                                                            40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                                                                            SHA512

                                                                                                                                                                            7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_chinese (simplified).wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            53KB

                                                                                                                                                                            MD5

                                                                                                                                                                            0252d45ca21c8e43c9742285c48e91ad

                                                                                                                                                                            SHA1

                                                                                                                                                                            5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                                                                            SHA256

                                                                                                                                                                            845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                                                                            SHA512

                                                                                                                                                                            1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_chinese (traditional).wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            77KB

                                                                                                                                                                            MD5

                                                                                                                                                                            2efc3690d67cd073a9406a25005f7cea

                                                                                                                                                                            SHA1

                                                                                                                                                                            52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                                                                            SHA256

                                                                                                                                                                            5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                                                                            SHA512

                                                                                                                                                                            0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_croatian.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            38KB

                                                                                                                                                                            MD5

                                                                                                                                                                            17194003fa70ce477326ce2f6deeb270

                                                                                                                                                                            SHA1

                                                                                                                                                                            e325988f68d327743926ea317abb9882f347fa73

                                                                                                                                                                            SHA256

                                                                                                                                                                            3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                                                                            SHA512

                                                                                                                                                                            dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_czech.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            39KB

                                                                                                                                                                            MD5

                                                                                                                                                                            537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                                                                            SHA1

                                                                                                                                                                            3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                                                                            SHA256

                                                                                                                                                                            5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                                                                            SHA512

                                                                                                                                                                            e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_danish.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            36KB

                                                                                                                                                                            MD5

                                                                                                                                                                            2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                                                                            SHA1

                                                                                                                                                                            b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                                                                            SHA256

                                                                                                                                                                            a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                                                                            SHA512

                                                                                                                                                                            490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_dutch.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            36KB

                                                                                                                                                                            MD5

                                                                                                                                                                            7a8d499407c6a647c03c4471a67eaad7

                                                                                                                                                                            SHA1

                                                                                                                                                                            d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                                                                            SHA256

                                                                                                                                                                            2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                                                                            SHA512

                                                                                                                                                                            608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_english.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            36KB

                                                                                                                                                                            MD5

                                                                                                                                                                            fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                                                                            SHA1

                                                                                                                                                                            6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                                                                            SHA256

                                                                                                                                                                            26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                                                                            SHA512

                                                                                                                                                                            941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_filipino.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            36KB

                                                                                                                                                                            MD5

                                                                                                                                                                            08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                                                                            SHA1

                                                                                                                                                                            2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                                                                            SHA256

                                                                                                                                                                            d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                                                                            SHA512

                                                                                                                                                                            966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_finnish.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            37KB

                                                                                                                                                                            MD5

                                                                                                                                                                            35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                                                            SHA1

                                                                                                                                                                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                                                            SHA256

                                                                                                                                                                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                                                            SHA512

                                                                                                                                                                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_french.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            37KB

                                                                                                                                                                            MD5

                                                                                                                                                                            4e57113a6bf6b88fdd32782a4a381274

                                                                                                                                                                            SHA1

                                                                                                                                                                            0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                                                                            SHA256

                                                                                                                                                                            9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                                                                            SHA512

                                                                                                                                                                            4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_german.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            36KB

                                                                                                                                                                            MD5

                                                                                                                                                                            3d59bbb5553fe03a89f817819540f469

                                                                                                                                                                            SHA1

                                                                                                                                                                            26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                                                                            SHA256

                                                                                                                                                                            2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                                                                            SHA512

                                                                                                                                                                            95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_greek.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            47KB

                                                                                                                                                                            MD5

                                                                                                                                                                            fb4e8718fea95bb7479727fde80cb424

                                                                                                                                                                            SHA1

                                                                                                                                                                            1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                                                                            SHA256

                                                                                                                                                                            e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                                                                            SHA512

                                                                                                                                                                            24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_indonesian.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            36KB

                                                                                                                                                                            MD5

                                                                                                                                                                            3788f91c694dfc48e12417ce93356b0f

                                                                                                                                                                            SHA1

                                                                                                                                                                            eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                                                                            SHA256

                                                                                                                                                                            23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                                                                            SHA512

                                                                                                                                                                            b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_italian.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            36KB

                                                                                                                                                                            MD5

                                                                                                                                                                            30a200f78498990095b36f574b6e8690

                                                                                                                                                                            SHA1

                                                                                                                                                                            c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                                                                            SHA256

                                                                                                                                                                            49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                                                                            SHA512

                                                                                                                                                                            c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_japanese.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            79KB

                                                                                                                                                                            MD5

                                                                                                                                                                            b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                                                                            SHA1

                                                                                                                                                                            51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                                                                            SHA256

                                                                                                                                                                            7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                                                                            SHA512

                                                                                                                                                                            f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_korean.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            89KB

                                                                                                                                                                            MD5

                                                                                                                                                                            6735cb43fe44832b061eeb3f5956b099

                                                                                                                                                                            SHA1

                                                                                                                                                                            d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                                                                                            SHA256

                                                                                                                                                                            552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                                                                                            SHA512

                                                                                                                                                                            60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_latvian.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            40KB

                                                                                                                                                                            MD5

                                                                                                                                                                            c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                                                                                            SHA1

                                                                                                                                                                            fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                                                                                            SHA256

                                                                                                                                                                            a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                                                                                            SHA512

                                                                                                                                                                            0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_norwegian.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            36KB

                                                                                                                                                                            MD5

                                                                                                                                                                            ff70cc7c00951084175d12128ce02399

                                                                                                                                                                            SHA1

                                                                                                                                                                            75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                                                                                            SHA256

                                                                                                                                                                            cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                                                                                            SHA512

                                                                                                                                                                            f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_polish.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            38KB

                                                                                                                                                                            MD5

                                                                                                                                                                            e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                                                                                            SHA1

                                                                                                                                                                            3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                                                                                            SHA256

                                                                                                                                                                            519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                                                                                            SHA512

                                                                                                                                                                            e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_portuguese.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            37KB

                                                                                                                                                                            MD5

                                                                                                                                                                            fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                                                                                            SHA1

                                                                                                                                                                            ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                                                                                            SHA256

                                                                                                                                                                            bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                                                                                            SHA512

                                                                                                                                                                            0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_romanian.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            50KB

                                                                                                                                                                            MD5

                                                                                                                                                                            313e0ececd24f4fa1504118a11bc7986

                                                                                                                                                                            SHA1

                                                                                                                                                                            e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                                                                                            SHA256

                                                                                                                                                                            70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                                                                                            SHA512

                                                                                                                                                                            c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_russian.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            46KB

                                                                                                                                                                            MD5

                                                                                                                                                                            452615db2336d60af7e2057481e4cab5

                                                                                                                                                                            SHA1

                                                                                                                                                                            442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                                                                                            SHA256

                                                                                                                                                                            02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                                                                                            SHA512

                                                                                                                                                                            7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_slovak.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            40KB

                                                                                                                                                                            MD5

                                                                                                                                                                            c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                                                                                            SHA1

                                                                                                                                                                            fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                                                                                            SHA256

                                                                                                                                                                            e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                                                                                            SHA512

                                                                                                                                                                            3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_spanish.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            36KB

                                                                                                                                                                            MD5

                                                                                                                                                                            8d61648d34cba8ae9d1e2a219019add1

                                                                                                                                                                            SHA1

                                                                                                                                                                            2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                                                                                            SHA256

                                                                                                                                                                            72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                                                                                            SHA512

                                                                                                                                                                            68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_swedish.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            37KB

                                                                                                                                                                            MD5

                                                                                                                                                                            c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                                                                                            SHA1

                                                                                                                                                                            06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                                                                                            SHA256

                                                                                                                                                                            146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                                                                                            SHA512

                                                                                                                                                                            43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_turkish.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            41KB

                                                                                                                                                                            MD5

                                                                                                                                                                            531ba6b1a5460fc9446946f91cc8c94b

                                                                                                                                                                            SHA1

                                                                                                                                                                            cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                                                                                            SHA256

                                                                                                                                                                            6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                                                                                            SHA512

                                                                                                                                                                            ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                                                                                          • C:\Users\Admin\Desktop\msg\m_vietnamese.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            91KB

                                                                                                                                                                            MD5

                                                                                                                                                                            8419be28a0dcec3f55823620922b00fa

                                                                                                                                                                            SHA1

                                                                                                                                                                            2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                                                                                            SHA256

                                                                                                                                                                            1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                                                                                            SHA512

                                                                                                                                                                            8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                                                                                          • C:\Users\Admin\Desktop\r.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            864B

                                                                                                                                                                            MD5

                                                                                                                                                                            3e0020fc529b1c2a061016dd2469ba96

                                                                                                                                                                            SHA1

                                                                                                                                                                            c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                                                                                            SHA256

                                                                                                                                                                            402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                                                                                            SHA512

                                                                                                                                                                            5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                                                                                          • C:\Users\Admin\Desktop\s.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.9MB

                                                                                                                                                                            MD5

                                                                                                                                                                            ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                                                                                            SHA1

                                                                                                                                                                            d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                                                                                            SHA256

                                                                                                                                                                            e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                                                                                            SHA512

                                                                                                                                                                            115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                                                                                          • C:\Users\Admin\Desktop\t.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            64KB

                                                                                                                                                                            MD5

                                                                                                                                                                            5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                                                                                            SHA1

                                                                                                                                                                            7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                                                                                            SHA256

                                                                                                                                                                            97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                                                                                            SHA512

                                                                                                                                                                            06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                                                                                          • C:\Users\Admin\Desktop\taskdl.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            20KB

                                                                                                                                                                            MD5

                                                                                                                                                                            4fef5e34143e646dbf9907c4374276f5

                                                                                                                                                                            SHA1

                                                                                                                                                                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                                                                            SHA256

                                                                                                                                                                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                                                                            SHA512

                                                                                                                                                                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                                                                          • C:\Users\Admin\Desktop\taskse.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            20KB

                                                                                                                                                                            MD5

                                                                                                                                                                            8495400f199ac77853c53b5a3f278f3e

                                                                                                                                                                            SHA1

                                                                                                                                                                            be5d6279874da315e3080b06083757aad9b32c23

                                                                                                                                                                            SHA256

                                                                                                                                                                            2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                                                                                            SHA512

                                                                                                                                                                            0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                                                                                          • C:\Users\Admin\Desktop\u.wnry

                                                                                                                                                                            Filesize

                                                                                                                                                                            240KB

                                                                                                                                                                            MD5

                                                                                                                                                                            7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                                            SHA1

                                                                                                                                                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                                            SHA256

                                                                                                                                                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                                            SHA512

                                                                                                                                                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                                          • C:\Users\Admin\Downloads\WannaCry.EXE

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.4MB

                                                                                                                                                                            MD5

                                                                                                                                                                            84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                                                            SHA1

                                                                                                                                                                            5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                                                            SHA256

                                                                                                                                                                            ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                                                            SHA512

                                                                                                                                                                            90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                                                          • C:\Users\Admin\Downloads\WannaCry.EXE:Zone.Identifier

                                                                                                                                                                            Filesize

                                                                                                                                                                            174B

                                                                                                                                                                            MD5

                                                                                                                                                                            30325ae93a9d713b350753811fe4bc6f

                                                                                                                                                                            SHA1

                                                                                                                                                                            736454fb57f96c539bf45ccbfeb8c987a3ed2398

                                                                                                                                                                            SHA256

                                                                                                                                                                            12053752168040534e82ffbde0d4794fe1a9e82ffb3229265a58e3a67b0f1f1d

                                                                                                                                                                            SHA512

                                                                                                                                                                            4af907321825424380af6464f83728c253046defdf5de86a45d93b314817416236e7b2487109b7b194cbd1acb871048e027f8dc9d48198dfe092bf4f1d975a08

                                                                                                                                                                          • C:\Windows\msagent\chars\Bonzi.acs

                                                                                                                                                                            Filesize

                                                                                                                                                                            5.0MB

                                                                                                                                                                            MD5

                                                                                                                                                                            1fd2907e2c74c9a908e2af5f948006b5

                                                                                                                                                                            SHA1

                                                                                                                                                                            a390e9133bfd0d55ffda07d4714af538b6d50d3d

                                                                                                                                                                            SHA256

                                                                                                                                                                            f3d4425238b5f68b4d41ed5be271d2f4118a245baf808a62dc1a9e6e619b2f95

                                                                                                                                                                            SHA512

                                                                                                                                                                            8eede3e5e52209b8703706a3e3e63230ba01975348dcdc94ef87f91d7c833a505b177139683ca7a22d8082e72e961e823bc3ad1a84ab9c371f5111f530807171

                                                                                                                                                                          • C:\Windows\msagent\chars\Peedy.acs

                                                                                                                                                                            Filesize

                                                                                                                                                                            4.0MB

                                                                                                                                                                            MD5

                                                                                                                                                                            49654a47fadfd39414ddc654da7e3879

                                                                                                                                                                            SHA1

                                                                                                                                                                            9248c10cef8b54a1d8665dfc6067253b507b73ad

                                                                                                                                                                            SHA256

                                                                                                                                                                            b8112187525051bfade06cb678390d52c79555c960202cc5bbf5901fbc0853c5

                                                                                                                                                                            SHA512

                                                                                                                                                                            fa9cab60fadd13118bf8cb2005d186eb8fa43707cb983267a314116129371d1400b95d03fbf14dfdaba8266950a90224192e40555d910cf8a3afa4aaf4a8a32f

                                                                                                                                                                          • \??\pipe\LOCAL\crashpad_352_ONZPOIXUWPIASFAQ

                                                                                                                                                                            MD5

                                                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                            SHA1

                                                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                            SHA256

                                                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                            SHA512

                                                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                          • memory/3196-2230-0x0000000000840000-0x0000000000B3E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.0MB

                                                                                                                                                                          • memory/3196-2207-0x0000000073400000-0x000000007341C000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            112KB

                                                                                                                                                                          • memory/3196-2201-0x0000000073350000-0x0000000073372000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            136KB

                                                                                                                                                                          • memory/3196-2200-0x00000000730A0000-0x0000000073122000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            520KB

                                                                                                                                                                          • memory/3196-2202-0x0000000000840000-0x0000000000B3E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.0MB

                                                                                                                                                                          • memory/3196-2199-0x0000000073130000-0x000000007334C000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.1MB

                                                                                                                                                                          • memory/3196-2205-0x0000000000840000-0x0000000000B3E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.0MB

                                                                                                                                                                          • memory/3196-2211-0x0000000073130000-0x000000007334C000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.1MB

                                                                                                                                                                          • memory/3196-2210-0x00000000730A0000-0x0000000073122000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            520KB

                                                                                                                                                                          • memory/3196-2209-0x0000000073350000-0x0000000073372000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            136KB

                                                                                                                                                                          • memory/3196-2208-0x0000000073380000-0x00000000733F7000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            476KB

                                                                                                                                                                          • memory/3196-2198-0x0000000073420000-0x00000000734A2000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            520KB

                                                                                                                                                                          • memory/3196-2206-0x0000000073420000-0x00000000734A2000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            520KB

                                                                                                                                                                          • memory/3196-2215-0x0000000000840000-0x0000000000B3E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.0MB

                                                                                                                                                                          • memory/3196-2360-0x0000000000840000-0x0000000000B3E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.0MB

                                                                                                                                                                          • memory/3196-2236-0x0000000073130000-0x000000007334C000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.1MB

                                                                                                                                                                          • memory/3196-2394-0x0000000000840000-0x0000000000B3E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.0MB

                                                                                                                                                                          • memory/3196-2259-0x0000000073130000-0x000000007334C000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.1MB

                                                                                                                                                                          • memory/3196-2253-0x0000000000840000-0x0000000000B3E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.0MB

                                                                                                                                                                          • memory/3196-2260-0x0000000000840000-0x0000000000B3E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.0MB

                                                                                                                                                                          • memory/3196-2317-0x0000000000840000-0x0000000000B3E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.0MB

                                                                                                                                                                          • memory/3360-673-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            64KB