Analysis

  • max time kernel
    953s
  • max time network
    949s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2024 04:07

General

  • Target

    https://cdn.discordapp.com/attachments/1214735818472558646/1270183447918415902/robloxapp-20240802-1831583.wmv?ex=66b2c604&is=66b17484&hm=55b47e3987876be3720559b84781030d4a7f07fe97e2f75d58130ab55a74205c&

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (538) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 35 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 64 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 58 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 35 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 64 IoCs
  • NTFS ADS 7 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of SetWindowsHookEx 40 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1214735818472558646/1270183447918415902/robloxapp-20240802-1831583.wmv?ex=66b2c604&is=66b17484&hm=55b47e3987876be3720559b84781030d4a7f07fe97e2f75d58130ab55a74205c&
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd627446f8,0x7ffd62744708,0x7ffd62744718
      2⤵
        PID:4756
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:2
        2⤵
          PID:4028
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:836
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2548 /prefetch:8
          2⤵
            PID:2152
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
            2⤵
              PID:4112
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
              2⤵
                PID:1792
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5096 /prefetch:8
                2⤵
                  PID:3120
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5096 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2448
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:1
                  2⤵
                    PID:1040
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:1
                    2⤵
                      PID:2488
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4824 /prefetch:1
                      2⤵
                        PID:440
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:1
                        2⤵
                          PID:2504
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5632 /prefetch:8
                          2⤵
                            PID:5064
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                            2⤵
                              PID:4208
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5964 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3016
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6428 /prefetch:1
                              2⤵
                                PID:3932
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6396 /prefetch:1
                                2⤵
                                  PID:4496
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6380 /prefetch:1
                                  2⤵
                                    PID:1648
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:1
                                    2⤵
                                      PID:1488
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6340 /prefetch:8
                                      2⤵
                                        PID:1448
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6364 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4572
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5160 /prefetch:1
                                        2⤵
                                          PID:1308
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6660 /prefetch:1
                                          2⤵
                                            PID:1416
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6280 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4912
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1716 /prefetch:1
                                            2⤵
                                              PID:2360
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7080 /prefetch:8
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:1220
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6512 /prefetch:1
                                              2⤵
                                                PID:3964
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6608 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1940
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6660 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:748
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6260 /prefetch:1
                                                2⤵
                                                  PID:3464
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6640 /prefetch:1
                                                  2⤵
                                                    PID:4016
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7072 /prefetch:1
                                                    2⤵
                                                      PID:2504
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6884 /prefetch:1
                                                      2⤵
                                                        PID:4668
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1300 /prefetch:1
                                                        2⤵
                                                          PID:4568
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6464 /prefetch:1
                                                          2⤵
                                                            PID:4100
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2796 /prefetch:1
                                                            2⤵
                                                              PID:1284
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7040 /prefetch:1
                                                              2⤵
                                                                PID:3136
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6316 /prefetch:2
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:3756
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:1
                                                                2⤵
                                                                  PID:412
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:1
                                                                  2⤵
                                                                    PID:2724
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3552 /prefetch:1
                                                                    2⤵
                                                                      PID:4852
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1084 /prefetch:1
                                                                      2⤵
                                                                        PID:2084
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6536 /prefetch:1
                                                                        2⤵
                                                                          PID:5052
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6872 /prefetch:1
                                                                          2⤵
                                                                            PID:4848
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6224 /prefetch:1
                                                                            2⤵
                                                                              PID:4120
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7364 /prefetch:8
                                                                              2⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:2908
                                                                            • C:\Windows\system32\NOTEPAD.EXE
                                                                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\BonziBUDDY!!!!!!.txt
                                                                              2⤵
                                                                                PID:3224
                                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\BonziBUDDY!!!!!!.txt
                                                                                2⤵
                                                                                  PID:5020
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2800 /prefetch:1
                                                                                  2⤵
                                                                                    PID:1032
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:1
                                                                                    2⤵
                                                                                      PID:4832
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4024 /prefetch:1
                                                                                      2⤵
                                                                                        PID:688
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:1
                                                                                        2⤵
                                                                                          PID:3728
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7684 /prefetch:1
                                                                                          2⤵
                                                                                            PID:2000
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7852 /prefetch:1
                                                                                            2⤵
                                                                                              PID:3560
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8164 /prefetch:1
                                                                                              2⤵
                                                                                                PID:4832
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8176 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:1804
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7860 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:5016
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7528 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:3212
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5912 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:628
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6456 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:3144
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6604 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:3784
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7688 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:3384
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4756 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:864
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7836 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:920
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7996 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:2288
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7820 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:2016
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2688 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:1560
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7884 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:1588
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7636 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:4480
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2808 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:3576
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6728 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:3276
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2152 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:3128
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8000 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:2736
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7476 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:5108
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2600 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:2584
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4904 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:3536
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7404 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:5028
                                                                                                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\BonziBUDDY!!!!!!.txt
                                                                                                                                      2⤵
                                                                                                                                        PID:4428
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7840 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:2364
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7936 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:1760
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3160 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:4396
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3992 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:2220
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:2556
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7132 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3148
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7464 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1356
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7692 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2272
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8412 /prefetch:1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2120
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7136 /prefetch:8
                                                                                                                                                          2⤵
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          PID:1040
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=103 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8036 /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4148
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:5028
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1828
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6400 /prefetch:1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5092
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7608 /prefetch:1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:3272
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=110 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7180 /prefetch:1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1492
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7560 /prefetch:8
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2288
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8452 /prefetch:8
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        PID:5072
                                                                                                                                                                      • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                                                                                                        "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                        • Drops startup file
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                        • Drops desktop.ini file(s)
                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        PID:3428
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          "C:\Windows\system32\cmd.exe"
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:916
                                                                                                                                                                            • C:\Windows\system32\mode.com
                                                                                                                                                                              mode con cp select=1251
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:25500
                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                vssadmin delete shadows /all /quiet
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                PID:10836
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              "C:\Windows\system32\cmd.exe"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:14180
                                                                                                                                                                                • C:\Windows\system32\mode.com
                                                                                                                                                                                  mode con cp select=1251
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:14296
                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                    vssadmin delete shadows /all /quiet
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                    PID:14468
                                                                                                                                                                                • C:\Windows\System32\mshta.exe
                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:14316
                                                                                                                                                                                  • C:\Windows\System32\mshta.exe
                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:14456
                                                                                                                                                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:3124
                                                                                                                                                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:1496
                                                                                                                                                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:4860
                                                                                                                                                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:4676
                                                                                                                                                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:1848
                                                                                                                                                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:4112
                                                                                                                                                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:2564
                                                                                                                                                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:1668
                                                                                                                                                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:4736
                                                                                                                                                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:3996
                                                                                                                                                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:2296
                                                                                                                                                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:2720
                                                                                                                                                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:3728
                                                                                                                                                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:4936
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,9427647024452981159,13119398102717490584,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=114 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8024 /prefetch:1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:14788
                                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5048
                                                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:2988
                                                                                                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:2656
                                                                                                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:2096
                                                                                                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:3972
                                                                                                                                                                                      • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\memz.by.iTzDrK_.rar
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Opens file in notepad (likely ransom note)
                                                                                                                                                                                        PID:3932
                                                                                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5048
                                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:2464
                                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:4252
                                                                                                                                                                                        • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\memz.by.iTzDrK_.rar
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Opens file in notepad (likely ransom note)
                                                                                                                                                                                          PID:4300
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Bon.zip\BonziBuddy432.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Temp1_Bon.zip\BonziBuddy432.exe"
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:2836
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\BonziBuddy432\Runtimes\CheckRuntimes.bat" "
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:4744
                                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\Runtimes\MSAGENT.EXE
                                                                                                                                                                                            MSAGENT.EXE
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:4792
                                                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                              regsvr32 /s "C:\Windows\msagent\AgentCtl.dll"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              PID:224
                                                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                              regsvr32 /s "C:\Windows\msagent\AgentDPv.dll"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:2244
                                                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                              regsvr32 /s "C:\Windows\msagent\mslwvtts.dll"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:2864
                                                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                              regsvr32 /s "C:\Windows\msagent\AgentDP2.dll"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:3648
                                                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                              regsvr32 /s "C:\Windows\msagent\AgentMPx.dll"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:3132
                                                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                              regsvr32 /s "C:\Windows\msagent\AgentSR.dll"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:4104
                                                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                              regsvr32 /s "C:\Windows\msagent\AgentPsh.dll"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:3136
                                                                                                                                                                                            • C:\Windows\msagent\AgentSvr.exe
                                                                                                                                                                                              "C:\Windows\msagent\AgentSvr.exe" /regserver
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              PID:316
                                                                                                                                                                                            • C:\Windows\SysWOW64\grpconv.exe
                                                                                                                                                                                              grpconv.exe -o
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:5072
                                                                                                                                                                                          • C:\Program Files (x86)\BonziBuddy432\Runtimes\tv_enua.exe
                                                                                                                                                                                            tv_enua.exe
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:1032
                                                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                              regsvr32 /s C:\Windows\lhsp\tv\tv_enua.dll
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:5060
                                                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                              regsvr32 /s C:\Windows\lhsp\tv\tvenuax.dll
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:1936
                                                                                                                                                                                            • C:\Windows\SysWOW64\grpconv.exe
                                                                                                                                                                                              grpconv.exe -o
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:4388
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://bonzibuddy.tk/
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:3152
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x40,0x128,0x7ffd627446f8,0x7ffd62744708,0x7ffd62744718
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:5048
                                                                                                                                                                                          • C:\Users\Admin\Downloads\Bon\BonziBuddy432.exe
                                                                                                                                                                                            "C:\Users\Admin\Downloads\Bon\BonziBuddy432.exe"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:4300
                                                                                                                                                                                          • C:\Users\Admin\Downloads\Bon\BonziBuddy432.exe
                                                                                                                                                                                            "C:\Users\Admin\Downloads\Bon\BonziBuddy432.exe"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:760
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\BonziBuddy432\Runtimes\CheckRuntimes.bat" "
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:4860
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://bonzibuddy.tk/
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:2556
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffd627446f8,0x7ffd62744708,0x7ffd62744718
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:2864
                                                                                                                                                                                              • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                                                                                                                                                "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                PID:24092
                                                                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                PID:14240

                                                                                                                                                                                              Network

                                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                              Downloads

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\AUTPRX32.DLL

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                137KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6e62806f4121eed119ef7d361f3322ca

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                2265e83e068fd0bda58d0ed8366050614138787e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0563e77b6bd63eb0561f6264badb5d07dacb7287ce029dc3ca3279a964ea6a6d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fa5efb12fcd7d34a026b95a573c5a8b72dcacfa0c3df439e55691f27c9c0d8cd8905f0d3cad610259b9bdac474a3ed41796a91474e0ab522e78d8a2cf2a53dba

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\ActiveSkin.ocx

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                336KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                3d225d8435666c14addf17c14806c355

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                262a951a98dd9429558ed35f423babe1a6cce094

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                2c8f92dc16cbf13542ddd3bf0a947cf84b00fed83a7124b830ddefa92f939877

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                391df24c6427b4011e7d61b644953810e392525743914413c2e8cf5fce4a593a831cfab489fbb9517b6c0e7ef0483efb8aeaad0a18543f0da49fa3125ec971e1

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\BBReader.EXE

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                eea3608cb27995431165a2caaafb00a6

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                45b73c03bd68be6b39d7e3737c4853db2998f3e0

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                2836a35937ad987bd9ddba33162136d71bcbaba0ad6d9b1930a412961b3a3523

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                eafeda44eb25ed88e9ba286d18586c56c7e6e0d09930606306ad1cbc778a4c82cf167ec8dee045633ce480dbed954e8519614692f1fd458a8429a60de9f0e359

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\BG\Bg1.bmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                868KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                1b360ab50e93b123ab13f036d5c76f45

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f274fe317961cab9f2d9a8bf558e7734d7a7a338

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e4843ab74d29d608e406d137892afced0661ee56c3cd899cf49bc863dfc9e99a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e23a7c7394944482a94c6a56fb875def9b51e44b4ed0dff907ed57cc1d681ee8dc878c2a14b3b34793c4afbe8ccbb54258281d37fa2d90bf066c2365e0f8471a

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\BG\Bg2.bmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                868KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                c7263e35b3e47b805356e06cbca930dc

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4dc3f33674bd914c86a4608aaf0a65b91df86e3b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                2066f7ede6410b790ee3446b6c27470526969eb837ab9187f61c10c611bdcc5f

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                5732403c83678f0b582e8940c00e94a5e0376e80263b5ae804cb7cff18108a3c69ada76af66fb331cb67c0d89d4129bae28c17f3a91230eaf4717f6cbe7ef2e9

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\BG\Bg3.bmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                868KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                fe0a9cbbb8b168c7f13b1669d2fbd801

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                ca3eab96c7fe48fe27086941fc2c09549473e0d7

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d983ff82ee546e5706da39531aff69721b9896fc99eacd59bfaeefdd0bef0147

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                59b3ada28a58795eabafe4b998062c6b5d27b3d370687666341fedc66f53e5ff5e8833b0eb378826fcc1a775706fcdba0dc1e4b99451aef8fb4aec6b1a3d8b3a

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Bonzi's Beach Checkers.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7.8MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                c3b0a56e48bad8763e93653902fc7ccb

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d7048dcf310a293eae23932d4e865c44f6817a45

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                821a16b65f68e745492419ea694f363926669ac16f6b470ed59fe5a3f1856fcb

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ae35f88623418e4c9645b545ec9e8837e54d879641658996ca21546f384e3e1f90dae992768309ac0bd2aae90e1043663931d2ef64ac541977af889ee72e721a

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Bonzi's Solitaire.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3.2MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                493d8bee27d448c45f39a244fcf8eb62

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                0acc859294d50fd2b49e0393b7699a552695d1a1

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                fe97b317d345fb3e708087ebf27a50c539f66fc77c7b6895825f564c9fefc4c6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c670f8cd182ef8a87daa8f1269868eda8d7ef96549c3c5d16325fc86a2272540aa8a1e12b7d7a12256ad67f421e8f2d5f416d72ebae5779e964ac6bf3ba209f6

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Bonzi's Solitaire.vbw

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                52B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                9b909f17e524b7fa854ad4709dbc349a

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c66425f2082a88bbb248287128a1cda3a2fe7ade

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f8cae184ce04d906e348ff795aa20f6ac26e45ee41fa3de16c6985b291e3fdc4

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                7124b6a8e66633c9fd1fcf006528db117de605ba7378b69fa6c7096f01a9f6d5757093a40e196d3e6b987a3ed4e96fed531ba05971974cd3143205d31e540dde

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\BonziBDY.vbw

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                53B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b4d876161a7abb7bcaea37003dae158f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                5317af4e389e00103faf2ec0a1acfa2b59b30843

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                4dd98f95113b70772308a4671a482b9b59bba5fbf41e928f2a833366c54424e4

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3d5da08c1c39cb4ea24b66612a383e166500dbd891113f080c66ded8a29bf8e4094c6e407fc24f873d598e13daac8c06d91ba488f9d4ca10eecbc1f51f649767

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\BonziBDY_2.EXE

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                796KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                8a30bd00d45a659e6e393915e5aef701

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b00c31de44328dd71a70f0c8e123b56934edc755

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1e2994763a7674a0f1ec117dae562b05b614937ff61c83b316b135afab02d45a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                daf92e61e75382e1da0e2aba9466a9e4d9703a129a147f0b3c71755f491c68f89ad67cfb4dd013580063d664b69c8673fb52c02d34b86d947e9f16072b7090fb

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\BonziBDY_35.EXE

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2.5MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                73feeab1c303db39cbe35672ae049911

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c14ce70e1b3530811a8c363d246eb43fc77b656c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                88c03817ae8dfc5fc9e6ffd1cfb5b829924988d01cd472c1e64952c5398866e8

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                73f37dee83664ce31522f732bf819ed157865a2a551a656a7a65d487c359a16c82bd74acff2b7a728bb5f52d53f4cfbea5bef36118128b0d416fa835053f7153

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\BonziBDY_4.EXE

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3.2MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                93f3ed21ad49fd54f249d0d536981a88

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                ffca7f3846e538be9c6da1e871724dd935755542

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5678fd744faddb30a87568ae309066ef88102a274fff62f10e4963350da373bc

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                7923556c6d6feb4ff4253e853bae3675184eab9b8ce4d4e07f356c8624317801ee807ad5340690196a975824ea3ed500ce6a80c7670f19785139be594fa5e70f

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\BonziBUDDY_Killer.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                48KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                913d38cb9d132c8c92b21cff05a7eb62

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                eb829ea4de07193edb16d8c0196426919c452d42

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6d80bd5a3d5ec6630e9a411a978c8e2c196f530f6a5b580fa982c5ad1622bd0c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                9b154d60352e864722c8f1ae0c0d0d4dcca670a47daea9b13b58a8cfd4f8c9275cebc6e51d755de77025e1a10115a2ac09416f273a44ead4a0c742f14e0e9d5d

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\BonziCTB.dll

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                28KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6a4c7d730aed29b0405b03e128c1655a

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1dbb8dbbe7bac39196f7697486a36dedf59b31f1

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f85525a3ebe334f7403f031ec47c2b32461650224223ee728107dce0e879ea93

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                212ebd6b0cfa2500add4813860c74288e83a606676bcba837d500ac30960c10cbf1da25c7f7c526cf9953ea619f8a3244dc1d5fdccb1c1577b271e37289ecd7f

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\BonziCheckers.ocx

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                66551c972574f86087032467aa6febb4

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                5ad1fe1587a0c31bb74af20d09a1c7d3193ec3c9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                9028075603c66ca2e906ecac3275e289d8857411a288c992e8eef793ed71a75b

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                35c1f500e69cdd12ec6a3c5daef737a3b57b48a44df6c120a0504d340e0f721d34121595ed396dc466a8f9952a51395912d9e141ad013000f5acb138b2d41089

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\Thumbs.db

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                23KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                4c436b128feda301505e84bd00e9aace

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                61a3bac625abb015cc8e1a6397107dcaabd9866e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5d21bbd3ba16464b5ae1327867839f16eb5c161d60d2b5a81bd11a7f8075ffbf

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                82f0d1a7fe5a4274991eeeedcba120fd16924ca02ee69b2668b29a108a26b6c2ce7c3bee3d289e6281574f57ca4407d56025cd10142b9fb28cdd180d22c4e42e

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\book

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                16KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                15ea0525b8eadba671e9d56306de1b01

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                056c306d935fffc9cd27e2db200c1efddc4155ad

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                79acfe9005133be613baa6d85ff170ba9c4a7109d8dabd45cc5a39bf7f32b04a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                455b5b9daff01208df7a6cb2f24820130064dad73d8b34184a7f114f07221d2c5350c0e6b46ae5a0452db58fb95dfb27b20cfcaad1da2ecd9c03430f8b071966

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page0.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                58KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                2f86991655a07f1e0ae608ae69c8de62

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                89885605155e2a4162bdb5bd0631e01e350d7608

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                4b0d3ac6305c56e814e87734d3798a4534b639fe7752a20bb398fa9eaf59bfd7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                1843da571ee2ab31f6449e94698e51445e458829fe37b98c8967e9d3572a06811c12438f3b7cb8e908d95dd583429d69c524a50bdfd0390a84af0ccef5f2b552

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page1.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                52KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                66fe43801d34b46bf67ed75989779010

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a5f48e93f10129ec8b0ae0b71a3901229d936fb4

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                bc48c07bc245bb7a7561c983c72851bc2f48cae594472c48d3447456dcbea804

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                0c3ee73b3f1009140a5bbf8a07b059db37bdb30e673d46b87992541b4f96545f663b083c97926da7dbee053b5be557186aa9ea6e3a7deb2d511daa5f9f3e59da

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page10.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                50KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                4ae333c66ef5fefe71af37c161ba20cb

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                e0ddf6e7d3535847a507099280cf892df5c56742

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                170bdf6aaf4971f4a7f8647aff13e586be00dfcf6f102ddfc218a28b55fc855a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                0e515f1e9b461267ca6c48be6874279d1eb575ae829ca2d1b0579d85f10e0249587c62d5063c3ad32416f1c0d66cb9d650f6cc58f27e10cf934430fd1a5fdcd1

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page11.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                48KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                deb89b81b2655a117454893c71cf39be

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1c573f99842e46abc56accd7cb4d7f4b0f93d063

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1eec3c97c806459052a98661e0bfcdac4eafef0df5fd2af6c4c53916156e5eb1

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                83536ba1b85b1822544997be4e4ec08e79684a747de5b2c1af3751d75d7dc848e0c743989cd5cc6996d3d8fad918cd7cf6420796d793e77c3261e58d61736107

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page12.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                49KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                75ab958c17806c34e8bff5833816ce56

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                45410fa635d296b400da35cfa90e4207e43b084a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                2f52d995e111b8c9ac693663a03ca0545861e94c53c7110270d21ff10cd4876b

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                7947fe6708c45109befcea84019b5f5f84ec1a80137c1895045a38c9151a525df283a47f9f300a386df992492b4f4b12b8a8eb2f0f9c98f8e4a9660723b53c8f

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page13.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                51KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                3b53202999c06a3fc163ca659dfa31de

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                73fa0053205b67920f7d3e6eef7fe19819603847

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                43f4e85f1c60b73fa8252dfc755e38649e8d23ba8a666a83d0cf859b0920f4a1

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                916aa4b595a91e13a0b1bddac0f9fedbd131fb024d0a925628fc332239fe053615298f5c18e2e8f4319f4d211c5d679aaa91350f5a781c8d0f18cbb71b3eb58c

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page14.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                55KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                2f0b89fb6286f9cc3d4f698cfe915d3a

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                fb613a71ba544fff7e26be88e8c5316daa99fb0b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                aa9acde92741388db556b92bb3b3c7052faf78984835d4e05f3ff1bb44c07a3c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                742841434414a05d9f5985674268c776123c504b38239f5552dc4e4431254a604e678f5b818570dfd99fafb905fcf052fdcb614952ff9f2befdfaf62453a36af

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page15.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                62KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b27f0a5f078782344ee60345bfb30b19

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1e2d4ca315e01e9625a906ddffdd3c336596c432

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                2f1b0d7ff847c3987ddcd2eb432c8311bb148de5164b3d96f9f9a267d412079a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                58ca3d5336b9a37568bf0dd6fe92fee7a2ba6ecf4d24c66855f0f6dddbc402445e0830686f4566ea73eb1ab2217bdc15353979f4028654b06c8d793b15a87c82

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page16.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                52KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                f9de53edeb7b5b9f1e59c41637553cdb

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                7db31e8a8723f0b940504087371c50cb6953b9c4

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e43ef38555b187d9335c77d60ccd215504af10c626f76e4e4967fc690b6fc300

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3a7be8b1f7c99242c381db4e0e6e52f3bcb71ac665d03ac81a93bf8f801335a6018faf7afa0d9d61bec7a481132f2541991e12c2e8d1d7a22eef13af955d9d64

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page17.htm

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                c03e5da83f9638627aad803869f8e89b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a93e0f8abc90d90cb1b1caca5d96ba40a3f896de

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                aca6a7880bd5a465d896f9d639e4a24fd93722d5d1f1b5bd08cde5479df67158

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e100cb00036b6d6a25151ce0ceeca21654509ad23a4e89d244ed0692cc83e45bbf6ab6f40e8fdabef8cbd4782236e0f76ed54569d60320b8c8c541958a754962

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page17.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                49KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                7af7a675721f50492623d54c828fddcf

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                bfacc606197c260dfd3d5c60c6eda264cbb1bf3e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f08a95be88f1a893ef2989b258ab5699e49978776012789a4bde7056710fd45d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                f049cff2a6e26b36dbf389b2625c272d35af4110f89789c1659eb6e13fefd057bdd7672209b3d693c7e0c2e31da376f47f892e7661579c333061f13a04613c15

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page2.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                48KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                9ea27ce1ba44be65a1756799a906668f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a4420b616beb0e2f5166471d655cb7cdfc866e27

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b961e9334abeef3ccca67eead97cfbd6eddc857f3d0a411e1978e22a14c27aa1

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                660413d845cfdd583555e1b8227849f4605ff369dbf07fb4c7085dae3aae1929db1b265326b7545255ceb52729ac072f83ba1a6a455ab582f5e14080aabba32b

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page3.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                57KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                7455ce480dcba6cc511dd8f5dcc7c3f8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                5395a1c85e25f2d33b545ae62f7c2b0d83a5eb03

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                7fb6ec96530be3754466c0c7a33c5302b8e38dd9d1b7fdde8c32926e98b4ade6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2f18c07f01c7bf6c7e8d5f6d77c02509f7da56a120d57e072cf9495dd54b23143c33079c735cfca2b7862d7266456447f4d63837b86310a964cfbca9854830c0

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page4.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                46KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                1895fe2f1c64a21f45f4b14ba9f4ca3e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                da08d8d0ebe04c0c092166df13a1af530a968699

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                973f508f18f8c79dc0ae8810940d79ad3b46939ea69afc7c8864897d4cc284b4

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e2670a834f6a963b4456bab85fd1194516c05e4bdf8ccb7117e0d0181fcbcc98f3ab8e40ca25df386e25170f728ce72f690c888f8dfbc37151c9dfdb27aa0e26

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page5.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                48KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                4ec64b5866f3e42edfbae14d18fec0ef

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                61a38083b79dc0f56408b692db424ebe424a863f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                3048bec5f4781d08360534a96ef7dec46a076cdb83cbfc1ecd84a157cf95f9f3

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                d1c268fc46aa14dd77eb42211deb620ce07c512f14a30d7a47a2d3ef30db6981f5db413f1cc170bd414a4f252cfa3243ef196b80fde0f04d4efff5582d51780c

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page6.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                53KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a644394a3090320de4583a807fb71ba4

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a54b6542e5fda980ca277c40f24e2c2863b4840e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a336ef4a9682e6209a47821007f4bb0ee2afb0e0bb2c3a15ef7d7c9928267aef

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                322e6d09e9f66d6ad8c81937a4716512bded93ef2ff164bc0beb1f7fabd0866e4ea70cbfb96e1f96b9db3c224bfe444d2369e1145318e28fc5237a7b53f12e56

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page7.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                34KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                e77e17381f924ec64b43a4e9cf881cef

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                22cf59e2f8745f14909e5638f3c2d07a68048f93

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                94ab8fff641c839e81860b1c3b5f28cf83ed86b5285fae14f27a112c03845d24

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3da3e6b949e61524481a288012ba71248d787760208907c3d0243239e3fbcd661b579c3b1c0f06a59b9c3de589a612da241433baa4a970b723b9e6c065a0d22a

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page8.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                52KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a25d8068b62c373ea11dd9112857e80c

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                bdcb6b8a76f4bccb664d93522eeb4dba9d851d2e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                544e8923ccef640c4b22499319ae5eff1b7dbae862e0143c40f6e870e9159db2

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                7262e93d05b675d85119d85ef8474eb2ec58828c7ce0ada1b754d15af918330ee8858d9c73ef191b5bc7f50c84ae25047a35186ed6685c7c161a4aaa925e7354

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page9.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                49KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                3e93b462fccd9533c2dab973f717a8a2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b0d6782f035a2d7e3de57a8260275586f3acb852

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                ff19988ec62abe0e0624c2c5f91994d59c050b32217d680254e6b7796b6e8041

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8622968201a10bd95388426dd6fbc0f41a650a742de4ef07c315555064b3cf135525c2b3506dc0af9a559707567af11ed7ac48694cfc197d54f06bc20dfdbd13

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\Thumbs.db

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                128KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                91122bf7c12c199558ac2f24bcacbcb2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                bf3cacf426b9e76348e2f4da0922c510cc83c004

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                2637ab06ccab00a9b6937c7d2c02e42a46d98f4351bed5236801ad3d3cad98f8

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                dd52a1b2edbcaa11adab884de710edba1f42b47c53eb872cdb7f0710d550921a831aa85562a3dfaf1de9275b234d4f152e5c35350bf42674425a83c6e2db1da8

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\book

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                18KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                5e8dc6605c8cd8a06497a5c22574c3a4

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                bbff2a4f492241359c14b3a7660153c8c0312463

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f4b69039fc2e5827377bfc2e650623f2a1d0959e462c46e8a5502c68991cc641

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c137b5d888fbd5de91cdb7ff8baeecc5d3d1c193237a741a9741991e698925a89f7c623c7142a53704b3e0764b9d3ba28a9c93b455583b71d096ffe8e4ad80c6

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb001.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                38KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b8d3f236077a74be9fc38fac772f1b16

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                35f80cf295803363451dcf80c8e1f2b8610785d6

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                ab33039db90f44dbb3c9967ab157f40805dd68311a441ce5e819c286a3569ddd

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                a88b469bf08324ee4dc5679b4e8c574ef13b76be70612de910df088ab2bbfb177a6a447d622069735108562aaac68dc4ea745577d4c186412bfe4ca08a0feffc

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb002.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                42KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                794dedfb9768a5272ba8793933a3a44d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                010de007d8aa5fc21319cc8506b2d20565b29520

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d68e785094c2f0016c735ad9ac891e2ea2b0b30b4f30d800446759ba0134b7ac

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fe2f5809f1cc2d0b3ac310a8b732ce4e014353056005ee6681c13181e3b9017d04f3ee1f8ba39c97dac00e944bbfb684c65de42e2092689d9b0f1c46d15e098b

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb003.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                51KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                ec0b47d2d9057ac9d80a3f7f6367de4f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                228c3f34695afaf8a3c48e9268cf49d93a94db17

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                95cbcbd9c41c128ae03b8536ee229771a8a42e3cbf57faf4697aaabe98c11108

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8a77ee085dc0b5065789757f310f0e4b02b9ffb4e00ac159b6e2bd4e6b6fa634344456b6958998bc6905dae95bfddcd3863dd0504f6daec3dce685e260f6dbbd

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb004.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                49KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b743e2052f735e7e2f132d2843e53641

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                edf2545d4279ebcb965aa42523ef4a93cbaf67a3

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                9f93891fe6aeeea23b10ae5aa680fd44e408b97ffd9df65cf0434fef1b049af0

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                0a16105b057875b105f217b40d8305feb7039f5222d7ecae7c329ab1efb1e4811d4ba111124b4bf5cd40f6bcac843a99444795dd296cd97cc01547cb4cb6cd20

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb005.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                39KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                618feaf37b7c85b693ce5ae0ac51a508

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d648be18ec2d54a7fe5e808517bea12e19a70fde

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0d177be82265d4458b9ab22efc15418128742dcd60488a5bdecd5d334164dedc

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                9ba910a321de102eb56662acd4236030e64fdd0c026a8a81724b21ab0c0a9b6be7a45117730fbe27eeaa49e22a9ac746d48a8399263c389a338765d8afbdb0c9

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb006.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                43KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                0058727d44f8467d8283250a0b43556e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f2b42f0abe25803dd04b87a8512de171034c27be

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                3f5adbc7bef95ac98d78d9b2e2f25c1b89dd6a14b02ad0c6801de51fe1e48843

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                520620f5b52a062d3b37eb866cf731ac0eb876683d929db7b84777c40cd645364c2c715aad50e87951ebf483cd4f45efe00319be1a36d63248b4f4d9c611350b

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb007.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                26KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                76a8d032c940da779016d3e356401758

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                2d60e50d4830e1355863544effef81a153867503

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                292ace5abc773d1dbe3db5c3a51d42b11a360e22b17643209b30f5988e437761

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                63abe8edd5bb928c4b594aded6da4e82efac7ea7ab086f2e5509391b1e0f5cb3fa6b965ffa4ffd342869d16d02b4c42e8b2c03b6b4a6fead8de581624d8643cc

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb008.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                35KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                517e6ce305c098d358d27e6a606a4e81

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1f90118a88f4593ea4dd748526180f6c69ee617d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                bdae04f6d7694e1981771c0a76fc555009dae6e56f2f11f8fdff87b2d9dd0797

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                044a47bb0115a0b8ec905f4b433acf00866e5faf4349e57aab219c80641d24dcedaed17a170d7bd7eed2e2727daf80fa6eebdfb95791bdabd1dcd2fc80ee9b9a

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb009.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                39KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                62b85bbb9df60349a7c0d8cb06e090e4

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4c231a467127d6cfc1118fd51a0b0220296e255a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b5cb2f91a884e832c0eecfffbc4b0f6920a67e0513f3e2ac9130bf6b744ad146

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                87e6608e33ec84ce04b20a44c69d1da3ca9f70b7f8542739456b27eb1d8c589f3cf6f22ca1b4777d0135e55f2f7e15cc5306736a5231bac81acb6b5d27f14134

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb010.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                43KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                79a9739cb814396f6cda31b59d3d87bb

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                2993f8102994a1e238cd48541cad333ed950e88d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a16ddc10725a33dd91e617de97cfad7372ee33bbdf195312b70b1d10194b68c7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2a3e5fb4e102134aaab34d72246b194bba61b630e5e6ef7ced96574a137723cb716eb1d9a7350b4981048fcdb1f496d11fdcfa9edb5007aa06731b8ba09c62ef

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb011.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                47KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                0420a172f5c3b557a58b9f51ed8c6249

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                07c58efb0135071854091f6b3c504b380c971dd9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                741f4194e099e387d5b81753972074c2ec9944b36b442ee90f02f2e05a49e2f0

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                eea3706f02d068df6e7f6744dc391400950cd635cb966fd224bd7818f140aea02e9389614e18887271cec6a167e699c36d37d2c972724222b9cdf978176ed755

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb012.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                52KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                03ac2cf533ad921fa2e570449c398d60

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b77a69ac67cc2ac113d997bf3c3d4cacd60b193d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                47f4755a428995775089a622f33eb54c4505d8a6ad7963c6de646de0b2156017

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                74acc8d75fcd3fdae5101b401e84042b6c04b3bd2347937d007201ffc9bcd06b84915beab9f58b3e1f0c09d9f49660eb979ff1d0d75db1e3396c31a5ebd0a794

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb013.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                47KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                5ff48f51be9c3bed3e81d908c08d7135

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                7673287c411d65538b7e60d1e51a92d1acbe4d07

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f7eebb0ae58ea8e64160bf2bf8bab0955603c0208c3bfb760d89d01088f042c5

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c73ba4a996fa14f3ea9e70f6a1e980c3cb0d0ed57efa8b8d241a99ea2155bfede9d898e6404704ee005c9de130777a4d2c364012398fd839c5966a476ed05d76

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb014.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                55KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                0c47d03a6d75689e2f84b925f87561de

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4782d1a60796d24f2406e35d18ee4c8fef59b64e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                963bb112090949111b885ab790c9e032784d9dc6c0fb3388f47d011f5bdf6c7a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c4e96977c2adfcd69cff2b22ff802bda3ae0c0ae6bfe3e2f1800a430d2f06749e450b4a39132be3e58c20e39e333eb7c79386ab69e8efbdb6256959c4a5a5feb

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb015.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                32KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b9d7d09a834dc4541967ab78f7d0fd03

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                9581e21ef862542ef9f6263ac81377c7f3469b0a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                84f12116cfbeeee6373bb94a0d878e134fff50d598d6f1578f4131d23be3703d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                a879dbacb814e1495f73a8a56aa46edefc6523ef9badf3d1845b6f9b234bb4daaea8d9537fd0babc4412c577860a1378802fe0a1bbe28a71283e4d5105c4176a

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb016.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                54KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                7ceaf70c43de87fe8f7106c5c024c6e8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                72456f529f2e15112a57609950d5909c38471c61

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                7fd940a10524ed7aedb21658407cdbce0831475a51d7af081f1deacf9816fff0

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                382d8be5378ad62d238bacc4a45b93728d214c026afdd2a23a3854392b8f6ba617ea2e477c583d3de843d900f9a67d557b437fadc99dd29980db41bd6e09d3c3

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page0.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                58KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                41386e0f455fbb9776aa8176b463b488

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                5655105d8fb1f6f0d20ac2f0e154c5af9dcf581a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                314fb3fad61f23649e79e63f3e0644dd8a0f8fd219e489f8d6d2ad7893e60f0e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                b887a0fbe312dc5bb7c94f21327d8bb09f440ca3dd5187dd65baf0d75670d4e665e4fe99929c0662d4e95a3123b4114ed66fa51ec3575f7258a36163bb30d3fd

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page1.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                53KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                170d89270e03dc2e7da9309abc47988d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                80227ad1bb344c35e156dd953299aacc9742a0f3

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8edfe12a1d8674de7922a53aea1c8acd93a4e9b516e5c323f128e963aac974ea

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                0b5fe93a12362dc8012dbd31d95746d3d4d4ab99a219e0ab49861116c13b6f5d347e23c6fad323d533b9ec11001c57774ed7db84a9a7ac916c0426ecb44fce88

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page10.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                49KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a4ea32bc6c92c2cf5cfb2593f72ca463

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                22ad90eeda027f59d41943e93b2ce8668baac676

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                606583c58aff143468c40e839c11710a9558c47b94d5a86d1151446f4c137404

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8d365184033b5fcf85db7c6c5fafb3e324050c96eb954db9bf2758e067d0513d7dd0754c1d9fbfab153ad2d05ee51d7afbfff24ed7605bda745d9a2af705fea2

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page11.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                52KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                e8462a12a60c127b7a231218cba2ca41

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c922d146f8111cbe053df6c7fe2241b4d006047e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1c2bf464976420ef71b59dbcb0fd16c20daec31f0fc5c03dbb3a4a5172c35712

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e2c2319dcddefbfba1299e3e58119077084c6c3b7f0eaf1d12991cea6510207b0d44712dd214d2f7fd08ed61520697908390b7e7c20ee0920b4766be0d6520d9

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page12.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                48KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                13ac61ed6148d887ec6571e181ddb11b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c3ab267bb353460da4c8505f343078bf97a9a6bb

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e42286e86415ed7ff3f5206909cfbc2a8111d9aea7160b06d73e71072f8fa8f6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                cc6293db93f1e3d503a91377ca03c16701aee403b2c704ca9e1bac54c06b5ab55ac5a63c1951051359098df42756a67043a3ad09c07ce787f27d108eb8bbcacc

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page13.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                54KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                af87095f0801e28bc9443aa19953bbbf

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b66a33b500769869a9b4a57cdf8d199e8a0cdf47

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                ee4abbebc89abb59e830f51932dc25bffd87debdff9813ce0eec216bedb0cb9c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                f3bb8d9e77e18dd37eb0ff4b94d92babef0830682338578f851766913c0f0e2b4f5283b260f2bac7c6bc8e5736d9dc8c74e872392f96b493197f1284724a506c

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page14.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                56KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                746b6a0f5c5cc637ff48394408b305e0

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                de128d29da3918cc229d595091c2adaee68718c9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c9c5b27a5104c494e657cd9d1d17b58338c3ed34dd38f51ad3a31d935bc88ee

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                f43374471da73fe8839b87cb9b857de00ebb7ff573096eb37e9ea66dc8e4d444c03b67971dc6a65fb5d1fe88976468452e83ade73d4e4f6b52f41baca39fee57

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page15.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                36KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                447002498b5ba164f447e955afb8b85f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                fef56f859c3889f2fe84e0381605a7bd975b9ea0

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8a84938419a1f2a1895e482d2343cfb84a21ba2cd0053de298ac9315ead17dd9

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                368eb3e01791014d64b5e2409d6f51e367d578ed4b44ef0a779e2fc09fd79c73cee3ddbd4ce6df38641ad90afb117e115413f497e3fbcbd43bd299f264950c4a

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page16.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                56KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                e0de2c8139107ec64bde2b51f61014aa

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                cbe82dadf635d5f8e4321fcf5000064884814085

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1cf3ec993c10248ae71928616ed8f6747be08cfcaa2a5ebb8336eb0a83bbd992

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                35c48f95917865178c9636b44c6ce9916f0c5911f81545f87d3a2a481e8ee22a35e8cef671b44d5e3ad63a399f8f5145b2a2fd43d131030e4ad17fe1bc5928ac

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page2.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                49KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                ceb7742d1bf22a39caaa45cafef4a7b1

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                37efafae5d2326cf52644304d4a06fbe826821c2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                bf164e9e1b512dee0902b66d39c9e8b7a9bf8b25beea206d593c93fe60816502

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                18fd22e878e4931db7b62a9a61c75c9c540ff769c8ac17d9dbe56a2a335f7d07fa945e9f69593c219522e9bf00473b4f1784b96c094fbd3aa35b2e1d6ee27958

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page3.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                55KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6f5cb5263b60cf2ca44f87faf8a51e98

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                774604cb4230782eb551a4a37aecbece3fc4f4a5

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                9080f1863c1c1b92068972bff9b7dd81b5abd314216f832879411d09b080de0c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                84c9f549cc7a634005f99e731288906eef432fdceb25396a90266a765721009ee8643fa84466392b80b60d69b5b798e75218691a723e5601c962300eea5c46f6

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page4.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                60KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                1501134aa82fc7f1a967560b85518ce3

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b39f0a515c7f19cfdcf35bcfa03f46387b2477bb

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e738143197ab2c1655345f29a3e89cdd65250d4eb631cfc930fb36abc4aff153

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                286e45a571d8fd8a999f65ae571adf4f5dbb9c715ec70938689d224d15843e7dd8695f3c94ae0a5777f4d90416787c37400dd54a9d0ded4e9a953afd7a2f5b53

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page5.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                52KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                f11574849d29f607d21a21b28765f686

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3546773053192e0b4044561af8f6e322f0eb585c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0824f38b3169496765f8d1b6cf925af47a1b53940c7b1c52e4f30cd770f5ad01

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                1c67fae3befb86a371dd546c42a6da18abcc23b36bf811c885e0972814a7338ecc027732b1e9497183b7340c06aebc17098abd7fa1821ffb38fa572aeca27e1f

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page6.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                47KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                5f122bd591cae0eb94e9a6aa30059354

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                336bf094f4d7b91883e01c228401ace6533bc187

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                30a17bb3c29ce5fd12f6c26ef6d6f6adc019be7ebe858125ef5682a18452186d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                6c99e11c8f7bf79114ab5c612cbcce3d7d4b0427e23ab25fd9cff02bed53b08b7b582dcf37845481259fb40a07e9e358ba79fb34f245e1380481737a934a0fda

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page7.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                39KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                55e51b0b399dfd183b5fff6b51f5af84

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f665b4c226cfdb5407e3cdd58201521d88131595

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                799e45d8227d2a9718fe85a3d3281cd4f0ca47a634e72dfb3beb253968c438e4

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                a5c55f96b72a870ff79d0b8d56275944f069735e5b46df6ac6e48db1457e5a56633d8881bdfe574868e3edff1332b18d785858ab94dd5f492f034820d293cc0f

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page8.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                51KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                1cd4763792731c95bd42cdf9ba1d7563

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                ca99ddbcd46da3f5e8c2b946f1e2f3dc3a93b22c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                82bf1e71642ce92294cedfaad9107c10f1a4e1f913fcdd2eaf7b3ce6594101df

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                35a5821f598cafcf619fb39e09b8d9c8d5ff8631897d57a3c098e5f6c293af693fb1b6d76b8c2bd6f0c9cdda0b9ec6cd31a473ae3b672d42d117fcd3ccc47114

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page9.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                59KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                f7a203715b8a65b20855de0ef6769c67

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                aa1f011ce44d4beee0d29379dc17a8e09ad7d22f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                215a885eb08f1cffce16c785be47456b38d17fb1485ede519d256d3405fc58da

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                5fda653e314001e6c27df1507bbed7675da23fe883af9c28cb3aa5eb5fe9a13438daa50bc87114a5b1d521b74265f91124baf60a301bd634fd9c06db91845a56

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\sp001.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                137KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d1bf19f98e5b064078d2fdc074d9893b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                ecae2d5f2c6fe28e03baedcd84a27f0dd4ca51ff

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                3a91e9c0f4514096923eb665974724e63c3037c224ce156be44cff2c1a35fb1a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                883f5327d6049237a66895b4d9a5e2ca49c8504582dd35201ae0e7de3262f2d729e3b7b1f4c795fd2d5d6d1cd89de8c3c3b0d3ce297ed6ef5d3494fb378a6df6

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\book

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                9KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                e2b9604a4c6c86aacc681d8e2e6b251f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                39b684099529adb2bfb78d0dd1233b03c9fc6528

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                486c7e2d25096d871171fff1906c65f98e8c1fa888cc5c18558140f999274d4e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                6ad292e3d20dfd42228387181322ec6d4622d35b85829910f760a3fecaf110a93f000e3cbdbc575cf8a95f6d621af04b973e7c027667f8b9adfe90273464c632

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page0.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                70KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                5d7dac6e837598fca17bc6dc6808921d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                8bea5a903042d1ca004b3307c43f4aa9fbfd27f9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6623c9cdac71de0076ec405505ee66671423752ae1c4d107963b41fed6234280

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                89c6af39a469efaf80f467ce910e9272dfae0fe0ca50ebeda8ecda3007e39548d2b8ff582cd9a2cca075ffe309b4103fa723a73c5f6117c8f0720e3124d1080b

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page1.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                64KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                20ca931b49f42be729c409e5f4b719d5

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                54948429d371f838d5c24817736442350941d4e2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a40837d0619a98a96a5a5cab016ba35694914607665d6cdd795ee0076f56aaac

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                196fdb931daa28dadb29dc2404f61ae9cba007680738da87fa7fd425e05778454286127dec4e8756d88a73f27e3267e36eba19c731f73dbbbec08c4adfccb079

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page10.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                65KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                e86ba8546995f30e9dd40e363f7de50d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4cd4146839f61ae3709849a33a0bb95cba76d9ad

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                dc60db3b80e4c049bf870b2ce9981fefba35fba7afba5e60d75b9c0dac8ee141

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                88b50c7f7257d9e58f554e1d11cbcda57e30f56ce434a240f07152f6cf85ce4369e0185a9c3c96b18b886c22f35fae1383bfc79fb2d8c607659cdf5e19a5e450

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page11.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                62KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                7e1f1a4d240a827c40e9f3cd47d169e8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a8587b711a0cbe45d6821750baf584d629e8c8d3

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6a584c706ff3383b476fc4e55e7c16f0661c30c622237094f302db2f6cc7238a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                30586da3a9227a91fd3437f9fc1aed54198a805ab970dd221bad7aa6ea47be598455ae54e3e5b664b01f60fe99736196f42fb832a10613b570ad162a4647bfaf

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page12.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                66KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                739c4dcaad2aa6951b4c6b924d4078bc

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c85b0346d0bb95817ee94042b5e6bb4c1dd7065e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                01006d2e7052d985101f0bce9c901c04fd55cd1cfb5e2d23385396f7e88e8fc0

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                a22e34ac31a6b8d98f8901b5f75faf0f5ee5c362781bc81d3135ef48cc63a30613f6db120b3716ff0094fae016f0be231557c41e31c6f40f8ea8bb2bb7d2aca1

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page13.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                69KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d8937305db2397be4d2d5aa50eccfa18

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a9e268193ac84de7383599ae766d4ea7fd2a6321

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b5c0c80f4c8f8b83cfde14a90c04b7eb6c3cd01b1e8dfa92e398937c90e0e883

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                9ad9dd0f5f6f005fa411550dd2fa649e3dfb2e4e179a90f2648ac66eeb45097b7e01b927488a61e9010c99bdcb4b07ae192cd40e06648b97a3aaaa6f754ca511

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page14.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                61KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                628fa9eb07409a1cbb50639f2c6f29f3

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                e1f92ed329cd99f69112059b8f7e60879ad4ffc7

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8882f1cf6f0cae626f8677ff3d1b415a5df88f32b7e6f94690a5997823b4916b

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                68b53043af8a63a559bb1f3490a05d604bc5bd54e38d9121bb5730c12e8d1a6a0100ddeb86b705e0f6f38f6dcf3e20a3e8ab6e9b062a3c7e3d3429712a0c5735

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page15.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                65KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                3e720f815cd37130935c0be313d7fe4b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                7005998c4541f6da091379f748af5394fe2b221d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e71359b05df80c15916fb273710c8a87702af891b11734663cf538a6baf0a32d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                b665452711869dd9d774a87daf988041b5538d6bd903bbf7038193af9e13ecfbad9420dc50f03486995b76082c07d03da5d67a0858d2b0325e51a8ef8814e295

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page16.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                55KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                4f25fd90fff473840ef608d23efb3967

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                76e3b424c934e67d35fac4419f8b5561ba1f133b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0f36eb4f571237452098816d03de25c9081625391a2295a5db4cd0a01933ddfc

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                99b21e3431865bff3b9ad871a53a874d382b8612f1651198d03190e23e189dfaebeccde2e85ac8b59148a7c44487187ebc4b86c5c9d08286b3e27497a4e57306

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page2.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                56KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                5ab46cfeccde266448fc395c13c18946

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                7af4f9f9872c1c54100db865951bb7d5be5b413e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                102bf8d718bc7fd52ed450f81f4810d2af5d9e76d1f42ee983eea70b7222b529

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                d744ceda60881c071c68602545bfc48c164997196518df9debd24d21c30fcace4e8300bb8e6c7e4dcb3352d3a60db68efae88769d850dc3f1b2afb018c44f9cd

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page3.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                65KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                37d227a6ac8680e43df33ff6df5865da

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                9d6aa22535d62783962c46be95cce2562aad894a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                45e619917f11c27e495813f5b3df036cbc1c022f8af9af174c3e606b0950fc0a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                993db401842dc987be8baa61b495b69bdce4764aeaebf2e67bd38b0899d00913b20ca1cfe686483dc7dbbfc6c2eae003e97d1b8888e494563df514cd84efa758

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page4.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                66KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                fb612fa0ba27a05bdb5f2afacc5c9f74

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                8b7ea2536a030b69c0e0ef578dd30897f4078768

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d635654cda3fff19815d46e1ea912291adb2c553933709826c1a167b6b77dd53

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                b86f8ae215a03d8f594197245f11617dbed4ca314eced6f8c7a6502e1313849a5d1ba7e08e001e8514f168d1c8ab7bbc87081c183ebf21608e086140ab74a97a

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page5.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                60KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                91fd681cdd4a73a0c0dc4da4f5c2dbc7

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                8c4df7e7b87ba388d065a5732d2a48f2a2b4d5d4

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                38be8805a0cf6c7d34cfbb7256242d3e0aea0f3d36185ce6e73c7284bdd87e24

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e01db87b87da9b4638ab9ef6a01c1440ca2a2c678563a0ce8eda219989092e43e94dce53778ce240296659a3ccb923a29ea142198281c3245cc5d2ed666f2611

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page6.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                61KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                9e3f913b8b1a04af35cc01c338489f3c

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                dd5b3ca18b3e6d8050a01fdb9aa40058c2625b81

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                3c814e53b65c1752145f3248bc0996b9f8733537f9fece5e94aac072d6694364

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c67f602b4b76c88bacefdc86cc929a8cc043556e575ea1de8a3ed0481dd42f69fd9175bb39c46632078121a9e21149d7c41b959c4a9c5c0ab6a4fc4f3258871c

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page7.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                70KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                60447490b257933c2de36bffbdfe1f7c

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                375aec1f6c66453b0f0968dd497e668ea1695e31

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                db7027e0f7d02fe75874ab15de847352099e36bf10650c54c860e4fdd301d418

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                1bcfda7d1a75e1f39a16952e99f27bc042601b167caf230eb7bb78f32ca18ad9be7670708f6c5be99839fece81bff4d9a6aceb753335644e49edc77d15464bb3

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page8.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                68KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                05de4b67553680cd23c5fa741b6991a0

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                13123c66da9c4997142e991adc6bb952cae57713

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d8333b0964148b5263793ca0493f40c373a47ea53fb3fd637f1431f44c414b7a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                56be6cf453fe8c346d8723d2fc6b3cf5f4d1f22b5fb791b43a4fd9196308fb2163207e58082e5a764d52647d5b13bf846a2b47a1912dbe44f6cfcb3f7f7667a7

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page9.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                66KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                4b4178dcdd926771e2d601f07edf1e55

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3b87b64c316e43c46466b4b5b5d77112a7d6caad

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                c64ce0ded53d511f9a6deba02741d37e5c96e760bc34b294f546931c14d8137a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                beb93360b8c1e3373d2fdc04afd7fc018033045918cf0587eca94ba65e4361415b29f0c779a86101ef1146072a88e2763552cc20c877b8816841a67d39a0bad9

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\sp001.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                52KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a02aa2b82db348be4484ebe052d448d3

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                08c3c37acc48fcfb2a3d2a99ab4f0bca732e3225

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                86c740e67613e91aed0a45aefe643b50a3c763761264aab026859f3d1be20f74

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                bf83bb918b8698d33e12b518f6e0558cacc18bb6c0c55839778ea7f4446a141d2904fe30953ed12c95193c598c9366d4c79795a68f0e10a96b57f03fca42c482

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\sp002.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                37KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                f1d401ed4184aa59fb75fca83e854fd1

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f3742178548022de8b6534817ff90c88e76ee6f6

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                92d4e729520977fe8c3cee533c7e259ab5ab67810f36c557c747ca821bc19ca0

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e745de3058317d6bad692880afc00d9362619382a71d8ecac79045d3cd8d37aeae91a2a4eb87f3fac6273f75e6f80b1809c2bc9d0a175f5f0dd7fdf5904c3685

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\sp003.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                54KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                e964851042773d0809582fde155b22c7

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6d8879362935fb3ab9364feda8fb78d30cc22187

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6078f5e78caa39fa31eaa23ab37e6939003b99e67a0c843335581cb8ec7c824b

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                887eb03eb987df9c95b17ba93ad044bacae6dc9354eb5b994bfe0cb1a5c0959d360b3437f6eb4c8650176cd4cce9212bc5d5b9ba40359c0c33429391733cfd85

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\sp004.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                71KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                501eae9da0aebf0c28706d3e3a831f17

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                265db0cdd91a9f77dcb6d0d23884d74adc068ecf

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e113e023fc04095434a417689f7b436a4e4120427c0f7368beb89e48e6ad6616

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                7fa85df145f470b74a2889a06d39c48dda006b0f85d13b8b8da5574ff8ba10d18965b57b5e6fcc577b09ccacc723446faff0a6b0d6a3ead512fb6b4cd8237501

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\sp005.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                58KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                07d266b7a8c8499c57452f6c50046167

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                9e63e66164e18b4e6e151137316d92872ef9d470

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f30c86b0ffc248ab421f3d2cdf6dbfa1d7c3504400a8026b8548d8161c4fb081

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                f3825788af9bb7c20e094f3652fea15b8beed76d78be231477d7ce4a1d13e6162ed451427f62d60c5bc7a434e539932fa7e41b81ef9675a749124110ba766a04

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\sp006.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                63KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                1b853f839789d4c8a1d47393c06b1f25

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c65cab86f2dec503fc5caad740fbd1e81c1c0f3f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1341f0db796d31c7382655362a682a45f00d5160ca149ddb0e13444bb622d9c9

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                60f523d36a5251dfa8ce373f046e246543b8b9b44b1beead17d9f2c6fb4ec6fa1cc3557c1342b1f8e90351d69023807ce415afcd92733845298f3e65a9e93c48

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\sp007.gif

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                48KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                934535182612b7b90377550f6f1a7a49

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                7fa2911dc190050ed7059259e3e55fb3ba3a0956

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                4e7c34f76e045cf1acdc64071a7fe2d31fec2864d89fdd87e3d79e37dabf30fd

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                44c2191ba807d53c0cad1a3297f5a114f15d270f80cb8900f7cedb432165d2f741f66c05bb724666a534c917782ce3108273164e3afb13d7c311db9f80d8b9c0

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\book

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                10KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                08e382c1440b50b8e997f0d320f6aad0

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                167090cdb5c2a7b4b0fa63a0069b9e494c266a7c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                20a1a9d2a70aaa2d33355fb22284cd1ea5408824f93ab1d22f2145a99978402a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                b0b6714d134b33a78bc766de89dbc01980aeefae397903f96d86e6f7b0fbd81711028623bee8425e0a483f83a801a2fcdc75226da3c46655aa146c8b4fad7929

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page0.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                54KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b9a19f739a5abe70ea04ff265d56058d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                2d1232622417c444c0256fecae26cdd4d16af125

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6b3f8d11aeebf4d407e67f89e7d81d166c705ce6a8e9850bc9750306729c6f27

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                973fe510824480f51603d4ce08af9d7054257ac5b30c6191b378716e8f1c611caf3f81089b321aaa378212677d1ea0e1170c14a1618b647b14959bbeb9ea25aa

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page1.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                55KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                bcb18e7091c9a053ffaad154a796e22d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                48bb71296fe3d9c41d1423bd90a70602e14cb942

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                ea87cabd9babb2b7e6791ac98451545e98051f5a3a65dc2021d41b6dc07e6441

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                feff223b65d7cfadbfb83d2451672aa8d100de20274958f868649d9c92d8b83e43468041cf4ad2c20916edcc82ab1a3bd41740736e979168107fa07ae215fd4f

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page10.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                50KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                0a1bbb7bead7a0dded90b8e4c1b52342

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                49a94562c37da753d7b1f2f74ff9cc11d1c6e541

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                fbaffdfdd9ff30177d1da6ea5335a57fd31320158a6f659e1d0eaa433dc0df3c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4d6b7087f45ec4a854d84ee41bbbe9f72df8cb370bc303507dbdbe289af4c24e548afaf02e813307251470ba6627455dadf6d8c235ae0f611fb684662e8b7c27

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page11.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                53KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                581f82609b4884e89379b5b09a53ea14

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a76e7bf6bc9f98b54ebbdc33d278e087a6e2bad4

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6dce70dc115740d5d52c0c0e2f1811f3ca457f5a948f207a5a4fccdccccfa365

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8928b9961e4c43e8817a392826585c63d37fe596b1ce8565b1ca935a96502347de85fd9a4ad4a71b1a3e649c61851a340634a0e886439b411d50440d103c2d21

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page12.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                45KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                01be157e8cd1fe6cb4a7003e78facbc9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                312658eb73982dc1cc9983fece10bfe9a1af3795

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f8a8b2816920237db53bcc287a704be0adb43a55971f3fccec2925fd9dd143df

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e01474d0cce75963799b646860de1bd434d1fb282acfdd38eb262be7f1940974518b09803390d9a8814074fc9c4f58363be999b83c7c867a431b6b24e6f9ba89

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page15.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                58KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                236ba278a1c1af72d6afc1a0d58f1bbf

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                2642f8d0f4dfb84128975f53a84406aa9d28b0cf

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8a040d1a94ab158f7807ddd2b9aaa0dba7a3e5dccfec6f2bea35673d29017de5

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8af7461e6fc62bae79b9ad5d2a08daf644f20baa1f67f861632dedd65512dd64461a965a43fa529e0848305e3ae03b409f32e6ae8f3c134e262183b9424cde77

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page16.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                44KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b6332a8aa3afe8cb87be5284c263fa14

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3b5c9b7750c0c8349d6549ed87e5352289280918

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1a298bc3cc19d27f7f6213b19ecd238c044f631ed3fcd93515437a66ce165ecd

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                51d051afa48dc9db63cebb1f7d532df6b46c21e296b41400be0d641a78a59770728222193afb349e7851268c6a98d567c94951bf99ecd7dc9620d05ec3b57c47

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page17.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                50KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                e8f52918072e96bb5f4c573dbb76d74f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                ba0a89ed469de5e36bd4576591ee94db2c7f8909

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                473a890da22defb3fbd643246b3fa0d6d34939ac469cd4f48054ee2a0bc33d82

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                d57dd0a9686696487d268ef2be2ec2d3b97baedf797a63676da5a8a4165cda89540ec2d3b9e595397cbf53e69dcce76f7249f5eeff041947146ca7bf4099819f

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page18.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                45KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                108fd5475c19f16c28068f67fc80f305

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4e1980ba338133a6fadd5fda4ffe6d4e8a039033

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                03f269cd40809d7ec94f5fa4fff1033a624e849179962693cdc2c37d7904233b

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                98c8743b5af89ec0072b70de8a0babfb5aff19bafa780d6ce99c83721b65a80ec310a4fe9db29a4bb50c2454c34de62c029a83b70d0a9df9b180159ea6cad83a

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page19.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                25KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                e84e01b21f58d34424cdaa9703aaacfc

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1e573d629799a349cb02cf83588ced99f66ecb10

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                993824753ee0f99b020da4f5f0bda4b14ae0e5b535be14eb24decf398b3ee60b

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                bd079ecf06e5f7b1295110cea78ab63ab8c2d4bd4657f785771e94d57b994b3f80bb191ddb6327c69358a6d432040a4d60c217c83a564b0e2ece1bad763fbd98

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page2.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                58KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                e9a0531812ba076f8610f9f877c5ed45

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                0e92eeea404a592a8a1f3297bddc3033d3c26405

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                178e4e26ee97549199d6765c4823cb18783f40b60f78f1b21eceb562d4d4d20d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                255056acfe726570e2e9e7f607e9625478b455c8c90271c9e57a2a65b81ff2208d225b9130e7e7642ef04b73224a888a86e0852450b7d8d35f9eb0b95340a9d1

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page20.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                49KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b2f5bf2956be990bc111501337664892

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                8cbc33dc7081d0160b18b63eda49c7f75d808bcf

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5fb9f37c7bcf322d4108fa7b424e54bb40f8dceb6016bf36c18d64003bf32635

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                cab044b0eebddd9caad310c9770b13be0801f9577b3dad7c23c724eb82a643aecf8df43d2cfa73b1a40746cc320ad9e0075be31faff0417f3d3d5cb0b153b610

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page3.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                47KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                f2849d9e002cdfb7f49fdd599814d399

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                716b514a999ea2eaa130e09bd194bb2464076a08

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a3cb8b835b33194095574d7a0eb26bc11f92189711abe86785918f848999add3

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                b2e4e55fa0f38193e785f3c5938c76aa538d0ce111c0197f7112b8713e26854b9f599df277b07cf0ff9f726d4af526ed754d5338791c3f339a41779fb302d31c

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page4.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                55KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                3f85711e30645829fc1ab0e2c338ee59

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                dce77cd7d9513f092f6c2517d735444f678125db

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                256aba539c9dfc725ecbb8925aef9e75435ce034597e16cdc21a4275c0ef814d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                40b19fa25a18b4a768811b6fd3decf10fbaffedb9f267c4d070c21871e49c01b511a07f86d09a8fb41a57c28c7cf6fb2944e202d9c6296073aef4ab47439722e

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page5.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                41KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                f333bc11d62a7eaf7cf4f0ef71078863

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                389327a5c4a7b86de347726a6ab815eaba9d53f2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                ffd5d52c98932d4feddfecd7aee546860c7fb46b6209dfc203e51a07c395a412

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                9cfc8ca1e0fe9a5c152738494ad010aa35335eb40433d2b0eb2825368d5d23147daf636436c2a49f244cd101176678cd91b895bebca640372347758d92d74651

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page6.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                59KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b08b80d893510c78e9830c91139e4370

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                82c85eb44e6f3cc710aa605581c3721673c41302

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a5b2142913ac2983dbfaca6bb6c6743c762cf6c2edd3ddc2778e7b23ca0cc3d6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                dccde152efd04624b45b32f48e9f9891cba41e04871d06a72e57a4c43a1c497219c726347741382d07c79667515883329f06ca3511ca2655cc5fa5bb19fc7631

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page7.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                55KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a3bf21eef4dccfd537856c47e8476db1

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a748d1c7f4320ef79471e5375548d08824063a58

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                62c6f4ee6a937eed4c0d93ba1e07f290005e4a9158da345dfd64656906f7e0d5

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                497c445b1ed3afcc04df7a07f7d6f22c127fabcf8cdca936a5ed54f9d828cd3cc2a423216e3a7dc0bc038bf3219b70d1daf48107dde0fd7e9ff3709853042659

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page8.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                44KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a9550dd62d93b2e7dfd2fa722311038e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d9a8368accb18dbd0e3f8dcdc224f34e026a1e48

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                26040bf12d19bbe6c852237570e9a3722cc7dc7b11f4f2633aea014287bf3153

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                09d849af3361577a64bc77758193f1094c10ba5b443a7fe5ca81ea18daa5ffc9d871ce1e5585c492ba571629e02286055c0fd02d0fa29715118fb4fa7f64e8e1

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page9.jpg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                59KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                3ad3093c88e7c3d5a15fd2bcf8951abf

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                968617d0c5ffbaff35d5dd38b222ab9645987827

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0244e5c87ea823b5741c101129a3ab8a5dcbad798bde86ca15a838a777b26b67

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                53b2631b75cc7be8a6f5d687612521a4443ec7c9b6111ec1605c04ce2b04abb674962f37485ee3590573e62b7bed2b5c121d8f6277c3eca0f965b25e0ccd658c

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\CHORD.WAV

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                17KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                e913f3f2201c09d938c63f10dc535bb1

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1e326ad6d1c2c538c429235006e0fa64f9aeec9d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1cdb5e4d203f61e94c02f5eea5008289fb463c02174879887fc62574b34c12d3

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                0838a26ee0d918cad1cec431ecd1ebe431f559951ccb85161823d234ae4157f0699d903af178b4af2d70046b04b29509bf1691f57c021f8f63dce579cbece233

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Intro2.wav

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                151KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                125f1998a1e8fd06bb02f6168b0445fa

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d65ff4d8a79e47122ba872ee3f4986df7827766a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1d648a27a0209959027567f793f8b3fd18a103b64e62eda3f20f11192bd0dfaa

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                62cf29c85efff23449f2cf0985c1eb5d71111bf5332e6932129ab9e9ec4d2fbf819851fbb9ea73946c24fa6a1715d1aea6eef58c5e52de340128a4aaf5267c56

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\J001.nbd-SR

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                147B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                35c46be741382648dbc6c7241d1f7148

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                24fea5f70e437ecd40a37035d2e1ca3df293d0db

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                56ac8a4f90686b433297712de577ba68e0970458dee218764ed3acb3b3560f7b

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ebbacc846af47d3e955a43291626470c73296c874b7d80f0021ec577922f29f453ab5794925b6372b8a75b732677d7c27c16c1f8728ee60a57c66dc4a6c4d86e

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Jigsaw.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3.5MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                7958433a470290855e19ab23af9ceec8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                0240679dc940a51545ec484c130f15bc2077c0f2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                c3dfadbe670df02d784aa9db249303d253ecd18a720299c9ab4e8968ba240e57

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                988a317864996eebcf0ca5b72ecc86b3ea091c34db6f064d8f3100c9aabc7da08caf2d722485c1be0d1420e65ed977833ae8dc38ab84a7400bf9c06c5daf83fd

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\MSCOMCTL.OCX

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                12c2755d14b2e51a4bb5cbdfc22ecb11

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                33f0f5962dbe0e518fe101fa985158d760f01df1

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                3b6ccdb560d7cd4748e992bd82c799acd1bbcfc922a13830ca381d976ffcccaf

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4c9b16fb4d787145f6d65a34e1c4d5c6eb07bff4c313a35f5efa9dce5a840c1da77338c92346b1ad68eeb59ef37ef18a9d6078673c3543656961e656466699cf

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\MSINET.OCX

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                112KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                7bec181a21753498b6bd001c42a42722

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3249f233657dc66632c0539c47895bfcee5770cc

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                73da54b69911bdd08ea8bbbd508f815ef7cfa59c4684d75c1c602252ec88ee31

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                d671e25ae5e02a55f444d253f0e4a42af6a5362d9759fb243ad6d2c333976ab3e98669621ec0850ad915ee06acbe8e70d77b084128fc275462223f4f5ab401bc

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\MSWINSCK.OCX

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                105KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                9484c04258830aa3c2f2a70eb041414c

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b242a4fb0e9dcf14cb51dc36027baff9a79cb823

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\ODKOB32.DLL

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                16KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                94f66cd6a18efdb663a61f2025ab31c5

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                527afb33ff31f5ad1e60225081db34ad5083454b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                c4b58c78dc14e247ba303f630e42e9e56667dafef7aba1f0fdfd058b658f0a36

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e4c14a7db92c9c7b10950ee52f34be73138ced3873962dc5a875949c533d187dc2251b0d37e6f855d54018b8662b63a611b1f0a71fb5c4744444dbf86492ed1e

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Options\AutoDirPatcher.bat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                54B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                51b0404cce6d36549605f5674ef09bf9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                9fe00a443f136534667cff0bcdc4df1d5c033f30

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                11c57b03dd1a8bdce3f15d74af679df4f7091fcec57699a09b47c83bca35a1d9

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                49b2c8618da03690a62caf405a4e062e3bf28404b7f411fbadb8c4e686189447e16dd9d6ddda197ec8483226c630b02954d8207541a3ff18161a8ebffdcd6b57

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Options\AutoDirPatcher.vbs

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                159d5892d949c6f759b5b17e99d38494

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4af96f926d6bacb966c8635239a9b3719007898b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                08583009a3ed2b1668f729edc48d7c8eeba302a7f42fb5c303a97dd38b747041

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                d3b4b913c60caa32f9a2201011ce24c7118266396bf7db2bf5fece2a2614a879d75d13c15b273b863a29b52518a12661bca4064e39cef403b5fb2de1f52760ed

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Options\AutoShortcutsMaker.vbs

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                943e197d47fef0c8ff3bbdaac77388c4

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                51d0ee2cb206cdcb0169d492e6c8dd6c604bb124

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                cbb7267266008da6d58707bdb91ee3c57bd208d0653a32a8e9b5a7f7080061ed

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                5ad4e13e9cb321f9a23e2333d9dcc846fdf3d1b65291784fe310eb653122e17c55d48ffdab91b90f2c772411ca6c39de99f045a6f2375b5b140212db20f232a1

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Options\BonziBuddy.bat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                f24f62eeb789199b9b2e467df3b1876b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                de3ac21778e51de199438300e1a9f816c618d33a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e596899f114b5162402325dfb31fdaa792fabed718628336cc7a35a24f38eaa9

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c2636ad578f7b925ee4cf573969d4ec6640de7b0176bf1701adece3a75937dc206ab1b8ee5343341d102c3bed1ec804a5c2a9e1222a7fb53a3cc02da55487329

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Options\CheckRuntimes.bat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                199B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                2966b9e9451b773573200add659bd660

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                86d0a8f276abfb0f418a5b809e6733d8215ead4d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                18ee11dc6a159dbbab4f56c0a552fb3d8ab5c3c18fc1744516dfd1cb17a293d4

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c4fc45247a1068ac83eaad571f97077871ba2b7950dc8affe30759790633f09618ce92d4eafbc5e224b52ddc0118931afd72f6ed0be2b29db9224d865bf3394c

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Options\ManualDirPatcher.bat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                51B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                510937646168fa292f9485cefc3cd4fd

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                8c70a305ebf5af333c5def9f4e9e9d0bb596d4d2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                999a70147a3115502d5b47c2bebb6731b2cffaba93be49502034eba06034f412

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                244cbd347becd971b5da1e1909a0870003a4a96d811208f1d528df43b43de2a6e5a61ce9ced00690b67a2556a5a566cd3057214df8f3cea4dd8675e8b1726864

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Options\ManualDirPatcher.vbs

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                c594e329508a06ba5e89adf59821f9e3

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                093a43a53d0129f5f04ed5bb48dc09ff21eb1a00

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                56e8d6f1006029624a8fb9b09cdd59f137eace19a122b82608e047613792de76

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c8cfa8560ed0ccb534a7b9626ea3b7dad13aae6f73276416a7f0183d0aed942f8d9f4b19eef7c64493983440603e1bde8e18428e0f93c5d5dc11dd947ee008f9

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Options\ManualShortcutsMaker.vbs

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                c33abdffe5e65874ee0ed59b40564cc0

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                48ba2360d6bd774acf7019bb92e85460ccfa5059

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c724387b4b1819a197b0d06b88394d7705a7311d17c8e29ac76e3b7439aac1d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fb8a22f15679341245a576077fc29fc0ea03577df1270382c8703b168af7b941bdd956adfc574a501cb771272d112e120934d7d4f45dadb6608c40cf53af4a83

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Options\bonzibuddys.URL

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                121B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                34a3b31000b28910ccd2a759a885cc90

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a9a3f6c09af904036bd9607179ffcfe3c854b3ec

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                ce6634b06d190b964741fb8dc53dad631a1b001a46193567e0d66bb478713b8e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8b2631718b65714df93672f1cf5bfb16f03c3240a85f13d8d0dfde8129af8bb030e81f07f1c63daec78701b1ea7a36ce82fe8a7fc548c4600bdd27dcbbb31961

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Options\chose.bat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                394B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                81b125b8da6edaf2f80ff3b90eea5981

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a9c9271e1ecaaf7fac491b3afc16e8a19eb9da5e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                c191c970e39a53ae342515302c3bb1579ef5247ef76e8d2eb948000f2e5e0261

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                75d5dcc3e31a3d5e607365c4c46a9694b9c002037437a1c75ea3cefd8170f4e7e7ec8246224df26118eec2f9dd6e6891dd59e4d23fa56c9b6ac0ab76c4d4a550

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Options\fix.bat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                320B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                00403d6181d3bc1782b9e2108d372d56

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                bfca4357e50788b265d616b446664fe8ea9646b5

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                11c81b5638de403ab4bc1cb7299f7d46cc68da7c608dc971be6ff984c7391b8c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3895c40d018673663f1262f04f8962376f4d1e71753562afc4eedcdeb1ee4dd92bbe56b9f1dea5c4f45884e53c046b7dc919b6e87d1548198be2b9baf1dceb90

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Options\menu.bat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                f04f8720e413478c181ba2cef8e4d384

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a19137dad529e68ebaed4fecfa9a9018c7ee9de3

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b65d7b112c124ab6f1927a72244160f83e7db7a5c948ec0b325f237a306db546

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                b4d82e3f29f26c45c6533a56423c5770fff0217cc7237073e02df1a3a36716b54ac098aec83d64e1b1994350e1a0925b045a11ea6bba3a80c0fe94ebcde9d8e9

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Options\registry.reg

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                06730e009063976e92ca3155dbe21542

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1904d9b3aa4fbc3f2f21cca4bd15ab031767e84c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                80088f8bc82b3facca2daf7066e9cb78e4bf0aa81c57f77a500a75e137c0b411

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                98c9d5ce10ee66f533df8e8aaaee42aeee2475f3a7a9cc6fd4cf963313a5e85da154171e5f1f41024c4a3249f78fee946a0f2d3de69c80393562f6dc39e8fef4

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Options\test.vbs

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                9673c87fa79561cb2ce31ea780e12985

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b20a855defe4d05e2e6a74ee34d8188d44772c58

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a49357c09b87f39aa3e7c1560de48e2a070f315399bc7a7337f7fa75f8b8a455

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                cd30be0ef65f02e5312ad330c3879dcb695fd6e68061792302908fe9ac35c0ff184a870eb9e67b3e942f0a624fafff9a4554c1e45c2136761b64a7efef7ff314

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Options\uninstall.bat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                27B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a187448694701f15f5ac836a258cfa78

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b47137ef4b5613a8a0bc0fa3e3095177cdd2f35e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8c2960f58beebab3b77bc4c705e06edd1620083ac9614368a4244dad7a4a89f7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fcb16cd4fe4c009b01583111ea4f4e14d3fda17633af45b1283a562e12388ce16ff37690e5f9c5ea69c7955ce0f5880a099b08699ea1c8192452a9e89327a6c2

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\P001.nbd-SR

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                231B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                307f2e464cf4e0bb93fbf82037102e14

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b35f620a6dd2d0b5d04d669d4e2bb65c9c41363e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                3e8554436a52336c84117905b7b2383fe1aef01d613440d4cea70f035aaee28b

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                d03df59f9ebd5040ec5f6fbd5c1e426d8f4881d61ac0e98423c26d39a56b170da6a3cde6bd231209739c9a89224220514371bab2ebc38f8d9e6d86c4a76721b8

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\RACREG32.DLL

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                32KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                4e86f6e372d5f823e457ee5358b46079

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                75bf76ac7de2a577532965c121aa0478076eace0

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                054fbd3c3a31cea5c69c78c1455d19d2f3486e07428ea951f107d5dac3e58d25

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                73b55608c748479ddd4cbdb2046488972bc2e9340e8c6fe6cf9d0d9badb344de9f5e7ed66f508c47db402d9479066d7f0f4644ba6551cec6318a5a5a468e5087

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Reg.nbd

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                290B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                7c70fdb75615a12b46140d8e708b7fa6

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d2b5fe00939a1a53e249b7892b1d7d18f66adf45

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                03b3858e5766b07b919d176b541a105faf76e1a28ba01e3593cc319ad87dc3b6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                632568205be861f532da9bac3f423306f44ab6b8874c1a8dd5872534afbb809081c861bff6fe041a2d7296a627f7a988059989dc58f0ba3b4162439525695b3d

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Regicon.ocx

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                76KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                32ff40a65ab92beb59102b5eaa083907

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                af2824feb55fb10ec14ebd604809a0d424d49442

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                07e91d8ed149d5cd6d48403268a773c664367bce707a99e51220e477fddeeb42

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2cfc5c6cb4677ff61ec3b6e4ef8b8b7f1775cbe53b245d321c25cfec363b5b4975a53e26ef438e07a4a5b08ad1dde1387970d57d1837e653d03aef19a17d2b43

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Runtimes\CheckRuntimes.bat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                279B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                4877f2ce2833f1356ae3b534fce1b5e3

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                7365c9ef5997324b73b1ff0ea67375a328a9646a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8ae1ed38bc650db8b14291e1b7298ee7580b31e15f8a6a84f78f048a542742ff

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                dd43ede5c3f95543bcc8086ec8209a27aadf1b61543c8ee1bb3eab9bc35b92c464e4132b228b12b244fb9625a45f5d4689a45761c4c5263aa919564664860c5e

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Runtimes\MSAGENT.EXE

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                391KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                66996a076065ebdcdac85ff9637ceae0

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4a25632b66a9d30239a1a77c7e7ba81bb3aee9ce

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                16ca09ad70561f413376ad72550ae5664c89c6a76c85c872ffe2cb1e7f49e2aa

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e42050e799cbee5aa4f60d4e2f42aae656ff98af0548308c8d7f0d681474a9da3ad7e89694670449cdfde30ebe2c47006fbdc57cfb6b357c82731aeebc50901c

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Runtimes\Readme.txt

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                369B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                5eab14a5391248bade4c546b26e04db9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f00f4103914cced6aa612547542b7278b7661430

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b29f947446b61c80e8906be02b4793010aaaec5ab3c7538cc84cf0cb0b49631b

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e18730a7bd2ee8fbb8c08c1258b0f7b39a7c0dec218f2c18bdc5f03dae7f8dcd31826af6373fbefcebed5e44b65ee8ae39d989756791ff9686115086813f7ae4

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Runtimes\actcnc.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                cbbe2893fe0c4a6ce7eee46c373ea0a3

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                87af6b4d460fb9567a0d66d920cb8538be3c27c9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b4694750c1151663750e131ffd9b989a3b81818059b6d60dc279ecac966644e1

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fddc675d451812125d9026320d92ac561081790e721b2e3b85d992ed6bf861c16a550049edb115c64e15672d1c799361758adb8d6e33f9192329dc8604955b72

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Runtimes\spchapi.EXE

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                827KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                46878602caa5debb728c0f740aeb45d6

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                63237b1c8b656712d00a1e60a062a738f376a95c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                7b05a46c786c91492d154683259c229aa9456286f688da18d4016d91625bebcc

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4b20b82a543d19932a1b32629b7af3f1dd820211e2350d5fe1ef66e07007fc0717919ec509b5ff6e1495f0511433763198689df4c820e08c3df0029ab74218b9

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Runtimes\spchcpl.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                927KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                7506648bdb040a872901c74f7d057e90

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                70bc6be71d2930a50bf0f92cd732531bb6bf5f8c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                57858127f1a07233ccb4713bd29c860c9a7a201f2b8207ccfc91410478cce4b4

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                80b92f6d463452b4e9816f27e5482fd18f144216de9f719ca71e5736aea9c6561cce178a5718d3a0e3ff33f7a179833099a154963ec89ec37bf81ce92eca8af4

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Runtimes\tv_enua.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                997KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                3f8f18c9c732151dcdd8e1d8fe655896

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                222cc49201aa06313d4d35a62c5d494af49d1a56

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                709936902951fb684d0a03a561fb7fd41c5e6f81ecd60d326809db66eb659331

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                398a83f030824011f102dbcf9b25d3ff7527c489df149e9acdb492602941409cf551d16f6f03c01bc6f63a2e94645ed1f36610bdaffc7891299a8d9f89c511f7

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\SSCALA32.OCX

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                472KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                ce9216b52ded7e6fc63a50584b55a9b3

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                27bb8882b228725e2a3793b4b4da3e154d6bb2ea

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8e52ef01139dc448d1efd33d1d9532f852a74d05ee87e8e93c2bb0286a864e13

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                444946e5fc3ea33dd4a09b4cbf2d41f52d584eb5b620f5e144de9a79186e2c9d322d6076ed28b6f0f6d0df9ef4f7303e3901ff552ed086b70b6815abdfc23af7

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\SSCALB32.OCX

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                320KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                97ffaf46f04982c4bdb8464397ba2a23

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f32e89d9651fd6e3af4844fd7616a7f263dc5510

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5db33895923b7af9769ca08470d0462ed78eec432a4022ff0acc24fa2d4666e1

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8c43872396f5dceb4ba153622665e21a9b52a087987eab523b1041031e294687012d7bf88a3da7998172010eae5f4cc577099980ecd6b75751e35cfc549de002

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\SSubTmr6.dll

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                40KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                1556c5b52a751c31b4ca6fe757704131

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a04263b37b69a5a53eaccc6d30dda61b2808224a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                48bb226b418dae999d66731599996e042c5592d845ea11548a15ccd3a00fb5ab

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ea306e09834bd08edf8a5930c096eaff4ab6c6a8799f3910ab8ea88a0a25fde45de36887c13d468046e9bb2e1439e7bd34c970e3ef9f71d8e4eeb95b5fd60074

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Snd1.wav

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                27KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                7cf6069d29b9a66bf03ba1e554553fe9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                001de4b7b9082f951e782efb74601d8e0447bee6

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                11863d5b7fec50e3ca69f74066b68ed389a18b6990394f3ed21d6ea0e67262e5

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                51414f0165ea67fcd96d0a5b2df1b321882145d3d3dcb146a0d896a3a0c395b2538cb01b7c27ce106acf65480d88bc5d2aba19e9ad03430bd756c5047f33d08d

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Snd2.wav

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                38KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                bd183af23b343b2789e61f03b536aad0

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                66db4748e6214fdc4642e3f9a6bc4218b24ec5b4

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d59c9bc27494b2e68d5efdc1798dc5442f364bef46cfb1fcdf4b3b032358ac26

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ad5191eddb6838ea7b9200bc7a10c06e0a41966ba627a52ccd5a4f1008b1b85edfc63939a264822b7e1e9caf40e3428ddaaaaa80c82bb5066afe802d0dc52211

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\T001.nbd-SR

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                319B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                877bd06f8b02ff562dd476306d8bb8a9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                ae4198c145e9d69e122f3a387519194d4280a089

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                2f3d5ac26d4345be684f81cae8aa51f116334394680e9e6ac6a6ec49f58f3bac

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e8fa96008c4aaca4c4251bfb310c14a4501aa59b02827e68e91013f4089bd7e20a498923046bc4469985703c94b3c116da890270f0a806431601db605a840fc4

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\Uninstall.exe

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                65KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                578bebe744818e3a66c506610b99d6c3

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                af2bc75a6037a4581979d89431bd3f7c0f0f1b1f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                465839938f2baec7d66dbc3f2352f6032825618a18c9c0f9333d13af6af39f71

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                d24fcd2f3e618380cf25b2fd905f4e04c8152ee41aeee58d21abfc4af2c6a5d122f12b99ef325e1e82b2871e4e8f50715cc1fc2efcf6c4f32a3436c32727cd36

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\empop3.dll

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                148KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a0fdd2077934c34f08d48aa214da2c4e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                9b9593ef99515aac8665c6da73deb871815d73e9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f198ec842cf9b9d1e9e3f4bb6864fae7eea98d6919e0c6609e139e00c262d6bc

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2bef50a54f8c06821e31771bac566992f7a8872709b8a993322a43750f19ccad773dd9fd88f87d819d317845ccfe1b66087c2b2bda094b3382e6054ccce2f62a

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\emsmtp.dll

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                116KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                365920b74d38322571e16f66686ef56b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d4a112bcc048526d1e6b7a6841c059c63d23d4f6

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                743857c8be216893265c231ad45f4ffd3babb67c024ef8ceb5a698e292464263

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                f13a913e09b467a929fb25da3fce4c9eded9571c2f43d6a9365de4e86f4183434d643c32f35e5ee4b8d7798b5aa24beaf3898d61e92daa4df35f0a31ea338164

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\favicon.ico

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                e1a53bb79bcf97ae324b05552c1b3ca9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                5ee16e7d9fb3473df37f1c318881a59b1bf2d9ef

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d5343ff39d29ecd9b60fd31cc60321b2d4a36001d5d1ee24f6c766b10eef0095

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                1c8ac8b9a9e8e063f572c41ce9a7aac91dcf956763859716fa68247c3774cca00bf5aebd5dae3dfe6c0ef1a961cf640f7ad3c68965ec9d8b5e0d610b77c29c80

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\j001.nbd

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                10KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                98c9159b828cbcd8f13a0491218bf537

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6b9a736cb7840300e56acd2cbc635d5e451a68ff

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e312728e0491e1a15405566c8f591cf3ca6128ca17e5e022a7550494a600ad27

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                9d07bdd0b7fbc3e23c6940c72e5e151271c61b703f0f6d858e81887fd4819f9574e4bc078bef8e2c3c9c661793884f98cc6305556f34d0092c6ce7c657aa16f8

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\j2.nbd

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                44KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                788b0ec30cc5fae75d2a6ee0a3ef10fa

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a879dc350bbe79dc2cae04ee804fd6ee9a1f8e1b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                c032c71a49e0cb05072602c99251e6b1d76ca2db57120fc402b93d3392df7c3c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                df5e1097db5326c168b0c840b2d598f82caab5138d30f899233a777e7164b8178e4ba9934eb0c32029533b6ee5f72c07fa279fcd93f8e11d4108485724abac1b

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\j2.nbd-SR

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                907B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6f8c402777457a1cc7b7ca6f7a7657de

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b05c00f28f9185ffd43c9ee479976382c64adbfe

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1837a9f0653a4093e448de37fdbf2bb0e4c3e98abb1414b8e60793a2863208a9

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                777d34f5e4e24c4f053050a99e00c6a7065bb89690c542362eadce7552c71005b6a7de0fdb20eeacece70610c900a1d51b6485332971d598e6c0dc475b228bda

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\j3.nbd

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                48KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                0b9550caef707aebf17f4c17a7e0f424

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                06d91cae8ea9324f76b7828d2d2e9455ba2c6c7b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                197cd5e9b3bdec70314d3b3e5ddb5ee41578907a8a50d9ad2fc3683ff271656f

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                d1cfda4b4d82a7cb0571e4c70dc5b8f4b2b19406364568a45e18dd68dfeeb1f37f4237b43448b0d1d12cfd388f54bd2d5f9390510593173c0dbcfddafcf18735

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\j3.nbd-SR

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                4c273ee71a2d85203ca95387fa78a315

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                195a066b030685b1fb8b5e594f6a77889a1ff3ab

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                2a9cbdbd1459111eac43d2d505e7828108c68cc5042c97b4e93d235962f8ad59

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                6e833e069f410d73976c97031b61949cfc31e81df7363e724090f13a5a2306496a1a15aa3ee01fa1cff43cf91d37d191c84be293ebf6ae7c1c5c3b55cee06724

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\msvbvm60.dll

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                5343a19c618bc515ceb1695586c6c137

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\msvcrt.dll

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                288KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                055b02d711cdedb8c5997274c4e99cb8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                5c816eeb6e4d5f1c11e9f56c992ee7d452e7c0f9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d7cea69a98579d928e534070f5293e80ed7df38baf611b20717ef55aa1344a18

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4774431fe768e424f46c833236a41d68f05d98ed14353b04428a5d190dbe213bb56087a5e5cca5cd98598f2c1611fddfed3a7a79bbd362bc02e586cc367907c0

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\p001.nbd

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                22KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                89baf0ce132d54517f89e6fdebb6764f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                41509f6bce097e434651148a36012cd8c66da2d7

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6e39e8b14ac5a0dad47279595406a49c61c6748f16f4e69dd48738653e50882f

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2b3d3fe6dc4bddc34005cbf461f27e10e7a330aba645dd27ce787bc79ff28e9627abd3adce27bc8741ed160ceda9c22fa0c62d9faa16454d6700437eb72a6e6b

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\s1.nbd

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                188KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                4e4d3a1400a1d0bcf482fc8da711ccba

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                751769e1582ce3a057ba6fb0270698a2a48d5dae

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                abad946feed68057f15569c0df432790b0c19a21149c8f07ecfc99fac2311616

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                13b04814456172ea858c220c36d0c066286965a2bcd217c0216788e3fb84ecc1c007ed8f44124a368400b858af584a2fff855919cb7bb3fb195da39abb0e675a

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\sites.nbd

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                888B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a8e5c2cef7e455ce4f6cdd601ac774bb

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                0ebe0f1ddbdcaee08d4a5505b6f8a329022e554d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5a8749440d441766dba442097d5956cd7bfc0f3bb1fb46d431df341bba1a2778

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                186a9146263011c70dd8c342956564163c4d496b938842eb2c06382464ab9aef73e5cf87dd70ee2d8177d61c1ccb3fb71510b5064b18a014b394322859fd7c3b

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\speedup.ico

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                23KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6c9011742ff814f765779df48147fa58

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                5519c010b4af11452d126439d9e670ef68c77057

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                aebda70076ae40f99896ee71d5a476444e91974a215663161b6b1d89faa3ab2c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                766005a4cfd5edb960346316725c1c4e427042118e1b702c0a67552b8c2de3a376ccd1422e0db0a8f955642a7e2686c70a266f01362bd17afefcea9823ce5d70

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\ssa3d30.ocx

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                320KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                48c35ed0a09855b29d43f11485f8423b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                46716282cc5e0f66cb96057e165fa4d8d60fbae2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                7a0418b76d00665a71d13a30d838c3e086304bacd10d764650d2a5d2ec691008

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                779938ec9b0f33f4cbd5f1617bea7925c1b6d794e311737605e12cd7efa5a14bbc48bee85208651cf442b84133be26c4cc8a425d0a3b5b6ad2dc27227f524a99

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\sstabs2.ocx

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                288KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                7303efb737685169328287a7e9449ab7

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                47bfe724a9f71d40b5e56811ec2c688c944f3ce7

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                596f3235642c9c968650194065850ecb02c8c524d2bdcaf6341a01201e0d69be

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e0d9cb9833725e0cdc7720e9d00859d93fc51a26470f01a0c08c10fa940ed23df360e093861cf85055b8a588bb2cac872d1be69844a6c754ac8ed5bfaf63eb03

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\t001.nbd

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                29KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                15a02eb5a83be1c01ff9579f2ce06aed

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1c8ed5541fb243602e963759ea4d284b9842000f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b30e7a66488327c0cf090ae98eece036f326c7f5b2ffa9f9cac3bf7df3e7af47

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                06a562d88eeb6ddd8c056df834bc8d0e02bba501c417f9a2531761492233e0f07d17ba65602c6acac2bdcbb463bd6aedba2f397b5b707bc64565958b78f27472

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\t2.nbd

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                65KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                3a538baefe6893b4997ffcd25f339329

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c2d3e1f16c663c435735cf27a6e114f5b2f85df7

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                87d531d27e9987f39934b0f093542790f25882c9e6e20ca554ca0405a16a4acf

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e9eed3c7a0b9935e769b56d430fc6081e63f97a7d9d0df0b1913220cc0519223353ecc48b3dcc4a0147f77741d0367c0ba9b8d9a56645c1f03524399155c8c50

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\t3.nbd

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                54KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                132adcfde600f76d5f9e4e8d45b5d936

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                619164a1f95d6f5c8286fa2ea7ab5513c6d4bb2b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                94c638be958f83325f9b96303e050383881959f509bc6c4afacd890db3755672

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                b3bfa48570fc472846ae11712616ba63c6fef5994f04d463ae06cac6dbe5bb19ce43816b0c4b15ec37bc537c8c24d747757df116dade99d2f3c42f0f312a021a

                                                                                                                                                                                              • C:\Program Files (x86)\BonziBuddy432\t3.nbd-SR

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                903B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d58e9150a9a022012c421bb8229385d3

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                9c1ecb6c18cddf731003e805914534635b0476b5

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a994e2ea053542543b647dc81d6e0aa7fc7585311b77f5fd76e13b1bd73a67cf

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                90ae9db622ed832adcab70aab7833ee8eae4f18b006b89d5982586fb492a797f7ea0e5cdefde16b6929168f0db80ff56d49a39c53ac744e4e3487ef84d44f7cb

                                                                                                                                                                                              • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-0EA312CB.[[email protected]].ncov

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2.7MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                106e9ad6d1c06b2bb31bf844b1c1ecd9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c710b71b8e6d16b61a353c90c04024c1169ecfdc

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                afc0671670b741cbf515da86af487296cc8538ed2e60d9d5955967cf8c467a7d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                98d9ade6fa49f9aedec9b7347e8f9c273ea7824d4ec962445fc95f123dfcd4b9d6a48c792a7d13fd05d5ac1a321a6978ed4a032db6beca7be72358651f08923f

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                ecf7ca53c80b5245e35839009d12f866

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a7af77cf31d410708ebd35a232a80bddfb0615bb

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                882a513b71b26210ff251769b82b2c5d59a932f96d9ce606ca2fab6530a13687

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                706722bd22ce27d854036b1b16e6a3cdb36284b66edc76238a79c2e11cee7d1307b121c898ad832eb1af73e4f08d991d64dc0bff529896ffb4ebe9b3dc381696

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                152B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                4dd2754d1bea40445984d65abee82b21

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4b6a5658bae9a784a370a115fbb4a12e92bd3390

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                183b8e82a0deaa83d04736553671cedb738adc909f483b3c5f822a0e6be7477d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                92d44ee372ad33f892b921efa6cabc78e91025e89f05a22830763217826fa98d51d55711f85c8970ac58abf9adc6c85cc40878032cd6d2589ab226cd099f99e1

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                64KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d6b36c7d4b06f140f860ddc91a4c659c

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                69KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                24a806fccb1d271a0e884e1897f2c1bc

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                11bde7bb9cc39a5ef1bcddfc526f3083c9f2298a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e83f90413d723b682d15972abeaaa71b9cead9b0c25bf8aac88485d4be46fb85

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                33255665affcba0a0ada9cf3712ee237c92433a09cda894d63dd1384349e2159d0fe06fa09cca616668ef8fcbb8d0a73ef381d30702c20aad95fc5e9396101ae

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                41KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                ed3c7f5755bf251bd20441f4dc65f5bf

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3919a57831d103837e0cc158182ac10b903942c5

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                55cbb893756192704a23a400bf8f874e29c0feee435f8831af9cbe975d0ef85d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c79460ded439678b6ebf2def675cbc5f15068b9ea4b19263439c3cca4fa1083dc278149cde85f551cd2ffc2c77fd1dc193200c683fc1c3cdac254e533df84f06

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                19KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                2e86a72f4e82614cd4842950d2e0a716

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                65KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                56d57bc655526551f217536f19195495

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                88KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                386ba241790252df01a6a028b3238de2f995a559

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                027a77a637cb439865b2008d68867e99

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                ba448ff5be0d69dbe0889237693371f4f0a2425e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6f0e8c5ae26abbae3efc6ca213cacaaebd19bf2c7ed88495289a8f40428803dd

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                66f8fbdd68de925148228fe1368d78aa8efa5695a2b4f70ab21a0a4eb2e6e9f0f54ed57708bd9200c2bbe431b9d09e5ca08c3f29a4347aeb65b090790652b5c4

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000b

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                43KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                209af4da7e0c3b2a6471a968ba1fc992

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                2240c2da3eba4f30b0c3ef2205ce7848ecff9e3f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                ecc145203f1c562cae7b733a807e9333c51d75726905a3af898154f3cefc9403

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                09201e377e80a3d03616ff394d836c85712f39b65a3138924d62a1f3ede3eac192f1345761c012b0045393c501d48b5a774aeda7ab5d687e1d7971440dc1fc35

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000c

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                73KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                cf604c923aae437f0acb62820b25d0fd

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                84db753fe8494a397246ccd18b3bb47a6830bc98

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e2b4325bb9a706cbfba8f39cca5bde9dae935cbb1d6c8a562c62e740f2208ab4

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                754219b05f2d81d11f0b54e5c7dd687bd82aa59a357a3074bca60fefd3a88102577db8ae60a11eb25cc9538af1da39d25fa6f38997bdc8184924d0c5920e89c8

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001a

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                27KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b056101af7326fb6de6481c0fa09edf4

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3c885480dc721fc449d9cdbd3b8e1e9ff83f8dcc

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                934789a3811f46c48337fff5e553fc081c030eef088a6807f5aa2f72655d55a9

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e177b23d27dd42655f775bd9a15215e8dc5656964f3199dc8fcb77fccd0904ee85a481676d6a6d3698d1fd8d227ce1ea7216dc6709329c750fdb47b3a22170c4

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001b

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                40KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                3051c1e179d84292d3f84a1a0a112c80

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c11a63236373abfe574f2935a0e7024688b71ccb

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                992cbdc768319cbd64c1ec740134deccbb990d29d7dccd5ecd5c49672fa98ea3

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                df64e0f8c59b50bcffb523b6eab8fabf5f0c5c3d1abbfc6aa4831b4f6ce008320c66121dcedd124533867a9d5de83c424c5e9390bf0a95c8e641af6de74dabff

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001c

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                53KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                68f0a51fa86985999964ee43de12cdd5

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                bbfc7666be00c560b7394fa0b82b864237a99d8c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f230c691e1525fac0191e2f4a1db36046306eb7d19808b7bf8227b7ed75e5a0f

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3049b9bd4160bfa702f2e2b6c1714c960d2c422e3481d3b6dd7006e65aa5075eed1dc9b8a2337e0501e9a7780a38718d298b2415cf30ec9e115a9360df5fa2a7

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000026

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                18KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                2f7080a1a7d772a1def036931559c593

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                53fb8e38b1d7e6527a0283b7ce53aef1a5a9ef2a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                15504f9cb7501393d9d8d2cb64c57c80c583a3b3ff685b1f78b313eaf92a2f5e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                71d01e4a68e8da595c7a25a9b70ff53bfd7f6d986d7b74a5b302721a4216c2f384a430e94c4ff7a987015e4d92c4353b25a1150336dd6fbb71b14507daa0c8ff

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003c

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                62KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                0800f316866f3b20e5443bf0b6c133a2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                0c26d720ec1078b683068d5586b3a204ec118bba

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8bf6fdda34cb70a0e5abb753af6440a64d37ed2fee81ab1d9c478f7d77aff84e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                84d9961ef0b3890094c0809750708d57ab23a9e21f76fbddae37fe04443b44c693dd087e51ed06e5ea2900f1fa7f2bda76f8991d3f8396dacfaf923438e48d75

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003e

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                20KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6931123c52bee278b00ee54ae99f0ead

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6907e9544cd8b24f602d0a623cfe32fe9426f81f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                c54a6c3031bf3472077c716fa942bd683119dc483b7e0181e8a608fa0b309935

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                40221fe98816aa369c45f87dc62e6d91fcdb559d9756cb6a05819f1cde629e23a51803e71371f4e4f27112a09489d58ed45b2b901a5f2f00c69c082b3576057f

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000043

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                20KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6959c9f88b6fb8554e6f425dde0672b4

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b7b9f19568b87b28475a84e85e4b21ce970a8dda

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                4a1f68864b12b9dbb0d41320fbb3f6b96cae14ba4621e6b50f1de88a4ab21d15

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                f91a0d3ce5764a291a0a718c4d5b94abff4f272d23586d1d46fc93807608c48e173088936833779b862b7ed661bdf03eae2185fa134dd9d4d52c4f7d82645734

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000048

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                26KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                df28dcb873eb738b541879d540c100c3

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                10169e9a7162b7d13a065f2e3cfba407841fb01b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0c76b8ae1c1677aa969cbf9551c32257023b7e6ae2077eefd3119c498b978d23

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                7005641cfed488c194bf24452a3c9f52ecd0ed1b8b6784b27c21a1e06d47b36076913252510a3f5e886b44fd5d65952f775dc1de9fa8ada0a6246f572f3cc83f

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000059

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                576KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                66ce82d6a2bdf22760e4187e1471bbdb

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f2e4db276b610c3cc323927174e04e985984940f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                83fe9373231e25f7c9b422909e63477eeb90214d6b531191d773f8f6191216af

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3b1faae6c0c50e7bc46fe040bb806bf637e97c0270d175d5e7550cd8a3db11863c570dbdbcfe0009e07d2c860c85c688438dc3a91c3237bc14e9db65abebbc4d

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\06450eb6a7b09545_0

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a73587fd4442b5b43fef8cb5eb61931d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                415229ac03d9847f10bc4fd3318426ed7c16711e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                3f4b8912218180218eaf32e19d233c4a52933e4c522fa88bccdae54ca9d1db5a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                039e242a838dd9c84ad03991b3315b397132d079bbee512ee1b20f12ff816ce71398877b30f761086c3fe83dd1bb59cc0214a6171cc8220eb0753962b564b151

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\229c1c0676125fca_0

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                262B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b0440331f406a92383bb636cd00d75e7

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                ea92f823184b85273ff1c3016c71d470413e7a25

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0004fe95962bc8255d46c64cacd1ecc941da71b787c833532750bebf67519dc8

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                431f4324697da1b73bd87d021650a88148f76d2daf54f16c6aa0768ffc49c351ab30183ccd7f950b0c15881f76c55734e4daa080996722467b63aa4c41e620ba

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\23acbd481e450185_0

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                54KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                97f6b92c50dc76ef78ce0699322284ad

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                8f6ba4fd451f72b51eb286459230b1528e20bf56

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                def6453d831b149970590b2f1d1027d916989c3ca291e0cc41451941f69c2e49

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                7fcc16d1300ea7e84ca8688daaeef5c5bc40d87925b0013eb4d0f2b2d9d9c98391589462d2773078e2976c81a482205fcc75fd0e2e63cad8351480f45d86835a

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\3f02c4494b1a18ff_0

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                42e3d3316b4279e78e86af52be96998c

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                0e41cdb9069bdb6080c47be32d193c7f091f711f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5e0197918708163ff00d13c1e6a1d45a7b83c39ef910ecbd61bb63d760e7d343

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2d3f247b17cd7bad988589915b533c903c6f05eb6a262c7d56e1b42fb9ee8ad747a35df1f4baa441a0a66b9b1c441dbc483b8cdbcca20741d18f07b8f45a2f29

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\695c42f61090a800_0

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                aa2c4053d472b0e335d44da2814be28d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                120d73a8c3ce940123a89e885ebe729fa7afe693

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                4f859e279404678e331b3b990cc20739dd5f3d72df40314dd2e79cf3c0407ff3

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2445c1154719e43a810eaba98cf80e6ef1477ea4e902ae9e08d07f17d25f86d0c9a78d9f769a9452eafb7aec84c8c4322da3dbe4d1730403002c8d8f038bf57d

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\86267b21994d519c_0

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                32KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                c787742547528cb28e5755f1965a25a6

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                afdaa3fe55a10f37b50f6ea632f57aacbe508044

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f4a461cab5ae2c07f695493f88942845e32bc8b2e15738dc91c4d908c1f7e5b0

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                31b23a7052c59c38563cca5f5707da363e75b015582b4b1af094e124b6b1afe61e27e645ff5cea720a47904d163e4c3a472f3215e6aa20538a5329b84f4919fd

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\8ee73a31bd0cce7d_0

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d451f60ce35ac078de640d592ba0213b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6a93d6d021f0b7e44d2a24c71de19624699ba634

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                585b956afa11966c0afa8fe71ed91af2ada3091f38100f69a57de43cb195c34f

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                db4582e754b86255e61049af87b6acbfc40a1166cb292f941e55e8d88bea24c7079bae52333926a052227c6c37d70923a7b67003d494dddaafda069ba38b302f

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\9aee5cd509922cea_0

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b6023c1dc256727dfdd509f1cab7c1f7

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c4fd05a3bd4921726cc8471ce634c3ac6d22f10c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f99e2b3498b7d556037d371610f78c8a153b774bee32d94d0cc265cedcc28ee5

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                62690b05d6ed079db12d9e3ee97ac75b2eb4f6da50954092a770f14dc372ac18f4efda652922ab0da96c6ffe53ba9274c527cdfd26cef987a1cfe33567b8b530

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\b1d7d09e2437e8ee_0

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6700cc7edb8379f840bc28988723ceef

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                77d7c3ae13a81508db4b913e675888ffcbe81bf2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d30b58a9536e8fc86502f6d1f15590745d8dfbe830215c1241b6cf5dce531cde

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                d832ff8d819d0a2c6bac2fa974d1b8a1c48d263fbf5fd83d8a92b6c21676ffb7a314efd3174a24f75f9ab90d24676aed32bd693c7eb607f31bd3bf671d06f0ff

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\d00019f29c31fea5_0

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                dd1555fef6060c49585c04364845f0a9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                96da5fc7a9ca8e2ac2934f8b44970a73a4bd4b98

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a88b49905557574beb56ada8ad32b1543203e5db180cc41bc39c098d3d4e0e51

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4df334a76d1f6783ed919b58918b4a706f26579d1b91a8cb44f91a590b5b98ee498a96aacdc462870c0c082e8ff03a517f6a507418db2e5f1699dba0db7361dd

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\df53bad28ea1e322_0

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                255B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                245dc39b413b1cac9cb97f8bd1a3f7bb

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                9994776540c60bbc0cf584966bcda16d958b6a27

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                40a4eecd7fc97ce7c407b3f28cb68c661a7cc89855beebaf970b194001c4d4e7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c54edc6b293d563ecb19d8ad8c47c5db3676700401861b1b5a312b9cd3ba0336321f139e6094741eebda3ec347f0090f41f12e94f982a6ea6d0f36fd50578185

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\f6cd93e099c529da_0

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                255B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                21609d8cb1cdd26a0df416b809e5a9eb

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                57d13e8d0a25a529a64736fb8c551fe95039528f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                77402c19b63c0428490e9adb18c1e0e5544e0a8678c9686e31bf2b7684074664

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                daa40f24bbf3deed1a72d84eb7d324ada246a9af315bdb9766ea3911d52183c388a84e554e3b8a20016b91996ce32150c193218ec8bbafd3e77686f8f0c8ac5b

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\f6cd93e099c529da_0

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                632cb49a532072799074cf9841cf8a02

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d7487e19b3dde7b732a6a33920814c87a8102992

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                580dc0e9bd9a1347cf8d202dbf1a791fb38855dd030ce0e73728dd9dab33141a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                6fa3e121bf76e6088f9f55bfbe98f9ca9591c23db30a8a87caf823c0b259527f06d92e91229af8c179d7dc5370afe2ce8be5f942ec609a6f41152e8db89bd9e7

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a56ecf7c128aa40f846d5f68138d8ca2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c8bfc5df6e1aa8e39f22d9b2ab065cf33b48c7dc

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                7e789c466575d52504c4b88911bd4a8a561a546001f888acc73bbe06ab24032b

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                f1765278be9f816a4eb692a2bac935f7bacc26d47175391dce7895ce99b2e43552eaf46f6e68b48fef213a937db7da5e4018ef17db819cca6553744b8a734dd4

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                1e9b08c2c62da1a2e2a63019c7c4c2aa

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                fa2d3f391e8b1b170760201e04645c23fe147582

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                3202a73220931dd637649d195921e7834af26f5c30a1a7492dd3b043940c5695

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                87b3febc8712ca589a1374284edb17b23bda59028c263754aa5598fdba058adfdc681efd8142a2b13d2b55d02e3fa778f22e59ca1bf99f4223fd2edd6230af44

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                c2f684bb7b38446f6182d46def91d515

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a1fb6f68829c1dcf9c38fe6ce6147b12628aad16

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                411f71f73dce4f7346c889b7b89dd11902cf95a844c128529d74c0ea750ad1b3

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                5d8d0ca3626826bb315e6d8297bb089c66ff9b98fa645a8568b6b6ce061834269d65b16c065bf1095ff0f72d460a1963c0a94d96cb6476e78c765c11b8f560be

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                ddf603ff075b61edb6a6ae75eb244a2b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                60a203396b55e8139323b5f90ae4d7f672aacfb9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5be3210395246233cea9e5963fb32656de66825fd81e3955de76fa79d6c3b372

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                70c4ae718b7a4d249e290b31f04fdcded273e85d72d29c0765f82f41dbbcf9e4e36a596e727e0645fe649f82b9f42e1d24ab957c4ee5b8511a244138d72f3ff3

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                af78693c7aa970f62b7db478d0040a1d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f50a41f8fd0dfe004960087be546d9decd64d19f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                fed18f707b96a7c8a2db70b3cf931a7fe6d8cb35111e3a0ba1b04bce6b700fa1

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                66f22e01f40b13473cfd29078c0f918d9fc21d2216e894226c460d5634312d0313ea5cb2795f434d0fdf1a8a2bcf0260753c2bfabf608e4a3756292ce95b4fbe

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                8c1a17914f455400a5a0bd099adbeaf7

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                82627333b5bfb0f8d88d6a7d8269218fb6089480

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                588a0e36c2ca316c98d7a9b17c5695f6bb6c03d2b4fe025aca55680ab5e79f09

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                de43320fa05951cb2f7dc8d58d53bdbe7e21b9df1f0e22687818954a703591b87f58154654658e9c15001c8bab5871e12021f74d94eb23e9e719289ec9d9d4ea

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                9d81869f5579533f05362b9be9c00d8a

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                af4cc04db29e9660dcc83a8f2cc165a694686a02

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e17eca3fe0617ee1b49685b9a3ae57a612e887eff0d15f6b257b863cbfb5ad3d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                a6b108f452ae8b64c96ef7bc4ef5a415a34e9c1ff98ff3eb429d76b13a0a33633a883ea7eebe207f2cfc84fd8d5152d800c68981402cef42d8cce8e924c69f60

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                111B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                cc09c8dff1f741ff3bb3737ffe69dab4

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c53fd0bb2bba7e6c9af77cc750fda621b5c2c856

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e1a3f468b70fca1b02eb572b5cba82f9545ce2501f8fbe98915877b773e8140b

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2c522675e48dd25daf6a81b6dc3a194f362cb16b8f9e529c233efd89df2ba54ee9907254c328c807b60263ec329fdd711cbe90818fc04326be1ea252f6e19e04

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                810d121b2bff9d78d8e8aecf12b24b31

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                194b30b62eb8c45a936da3d6ec88ea29bf732258

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                fdf8891e3bb575b879c9bae4bbd132b2a3044a5aaa7973354584265eaffcc5a1

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c42f988f123616637dbac193652622dff6ae9890cc53793b2125dfe80383dc53f4ce52dce7a946cd873a415dd1829765f102f5b6dcd5f3ef31f4eff250c023c9

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                872B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6bcb799f1e3fbbac3ab350120ee62a47

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                5ce49bd7b04624f5d7d7ebda9541b7c68b23a810

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                beb9b927c9085843c344ab37f24eaf6598ac12ec8c645c747b54e4e1e78c62b1

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                6e6d9c26040df7d747c7eb8643247af524e9d7ff61bbb8c31c4e64ceac755cd587cb6b5fb2dbf3aed362614b4da266c5e9110af1526ca890e775c78219161217

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d2544fff411c5dcb9adc8f3f6f4a146f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f1e670d69fc8211f37713fd030460f001131ab88

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                75665deec47d7d8261b9afd92e27b3c3ff5094aad6fb019239c4bcaf40c6fc5e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                519221e5076787e7bacc0d0259b10b15fc275be5aa7cdf3c4a8c44088fa92549be6f2089ba8f9c3c6538146e1d955843b10009fffb2ff31d672a274a64a795b4

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                3KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                0a764473b9ec11391ef0c6a513c19fd3

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a782f52a75a8f68598bec2f959ecd0d4d28d12a4

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                fc18dd430976140421fcaef8db11fbdd13a5c22afad8e512a6af6c9ef5032cce

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                14f6ad026c02faca61ac7b9e7653c495b47c686309bf69f454e7b4621ab46b5c6cbe81d912bdd83e73813ab702ba0c637d0c932c5dcb3d4368559b1f4111fa93

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                c2f2425bfc728e3166bff61633900e59

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                ab0434e708b5e9444999a4e97855b12c0d1f1957

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e36fb82ee5599fde9eabcfe138a7d5b9465b78378707bf05063bf299d6c72d7d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                6d6099e6be7a22cc51b9b6ccef249df85a5308f36ec1c193f4858156a3a7515cdf6ddf138fee5b14acfff0f95a418a1f1062d1cd4db7e64f5b40f30441aebfd9

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                8ef8713a48803f7539407098ec5a7c07

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                9da76e62a4d10535cfc30619df025a1146ec5c85

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                867968489a49d997c8642db78d4c424f3f1ef3d8c360a14d379918a0cadf7112

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e2470eb8097f559a0e6cdc9ab35608b5248a79215454a821b71820ef671b320cac1f177ae179b8e11099ad389a2a8fd2a2ea9bf789ad702b2015f7b0d6d6dce3

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                9KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                136edb7d2ac6ad87abe0ff43413d2cba

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                23c9f54926d77093ce13f22d0e0d89c4fe9d23a7

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                18b9f6f04457286093549e6fe795d0756ec244ce5399eafc0c9dde18fe2b7f7d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                67a39ebd0285bf053e2873c4014dc682fe8d85562da5650ebc3e1415885ff50c479db5fdfc564c2c6671e934468ff3cf322e2241a032f1e1362fc853937deaab

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                90bb0bb02602d47550c9f2a9344bad65

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                653fce96391a442b0e911db9b763ded788bf47f5

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                4b6750a61546387dceace9375b8980e58a4461f065f73df74c7101ea934ab220

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e3cc23531deb6a07ec5463f00758f24910f31898b176d4d7f6fa3d4a8eff08dbcd81b827c90da8ea5ed8543aba33351899b328aefbb2847505c3280e97e007bc

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                766efa16f43b9154e74fda4b04db2381

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d968037ccb97c3416820a68ccbc673159a50f8c9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b974e21bac952c7eee7d32ef29ed93be767b00e8a96cc6ca8256d16aa81b9842

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                12a343202601dd0ebb628ee67090daaf068626cf4a4bc28710d34ae0d62f57f6510a715e80b8b0cfad809c7992639c3e1b6730378fc99b554c29f08265c92d58

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                23caa1693eba3e86170656ee6e4f4353

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                8140030b0a7c41210fd82c3b3cc739e4f88d2b6a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b189398bfea361cc0f8ffe32f9ba77672147741ec6c2b2edbd1d72261d17dc93

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                1e28730c0e9f337cf7571c16ea8128d53edbdcc578f2f37e8761ae23ea9bdc76b1e0a8faa857943a04bf67c2ece0b5d553fdffe3d758154206de8c133ea0d4ee

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                9KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d19c3cd08ce47548de36ccff4d5d3ff4

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6b5b1c1355d43f00f54516ec49907c768c2983f5

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                9b56622b62997eceef02050e9e8760d7407419b79c6bc68cc03a2c4d6b96a9cf

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                6fb1d6f05ad24ba149368b18ad32ad49cab4c2eed75689087167f8ca7a5c2c3e5957e56e32bed4e206c6048d6300ef21be040e010c9ec7d6ff671bc0bf972d24

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                9KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                19c96e91a49d537a822567dccd55b262

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f62359650dfb1235bef4617a8565dffea1607d91

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                42444df93ac5f60ba70f051d71921b90ca9306a946efff9c7481e1f246d8adbd

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                d68aa0256db100215d16697dc45bafc3eadec31ee6d3c1f6d02d1fe0a6c227c2330d95d09460c95dec7c3bc737631ac7474765b44454e4cdfa2f23cfe723bf53

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d146c5471c1988dba7f486b5ab00e185

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3d3dfc4892785662b35b92644b96bb0a67112591

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                2a6cece1e12a749fffe44dac804724274cf83742af0f7725c0b07e85a99dbb8e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                df5fb475c32c01cea6cede4d1261f177292eaa5631c522474e430aaea619b7303b7083c550517a1321259a0c52b04d44c3d87e4366ba40939259fe49da390d3b

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                9KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                1010726ee3408a377a36c2d527402c41

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                14b13e0844d890a2b54204d3bb2ffb125e1e3547

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5ed7a25abcfdf95bcc27f750ab854e6b9cb969e7558e49da856779b115eac082

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3e4a818e353f0cbfbd03cb9a6dab8e05d391593fc312ed1e56c5a0c0cb752d388a2d6a12e93f6976136aba1e71c569693e0b3035ba67fc96bceb5f7b849780b7

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                9KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                4eb1a9b90876c8a06f872027b9e34838

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c7a6d5d0586e5ca38cc3d574e43df3f057fb76d3

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5c9018aa3bfe732c3a3c163bcf24860e33e2d92e37cda134001259df36acfeb7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                6f62ab0725df057fd2c273bc7f35c30c3b1000a1b222ffa38955a6bd1146157ff81e11d51e8bed69ddca1a393410d98d2b87d91deffe0bdfe2aa313fa7be62d4

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                9KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                be6ad82c398d4b10ca711c2874ac91fc

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                722b19b61ddacd380bfee324bc8ae6c7bd4818b3

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                c8a3477fe2cbaf3f89025f72308681da862c89d4cb86c10c7db61155746b5461

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                a279514b39df224bf4a98cff97dd11957f562944f86649970e858ad0d798f919585064db5206f8e8f0e2b5031e81eee103a795dbb212c68c9f5e53ca690b2cef

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                cfda581c325d8733913d04e967513a5d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                88c0e64bbee4f3f7896af94e8a57b8b8f249b5f0

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                01492f1fdb089af17376b7b41f1e90d3987e501c597d9b2d49d483976b0beac2

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ba375348fe40b50fdb41cf7603e376ee1f95cdd458d798e605cd22aa48f25346477fa93d051ff8dc781b8ba1c8140c241d6d6a8386c4ed7b91c782ebbc06915d

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b930fa919aa0632badc6d5e856f6aa4a

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                cc9d18c133efe605294ed69ddfead66dedaf9952

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                576c597af173e771c3d26cf764ef7a015928643284854a22f2b3f769cbeb8d41

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                619d4e9530d27692d022ccf6a511b40b9d9dc4684fef2497608c4a124fdc08f8c39a08c7ae73e88b3cb6dd9720521f59e0fb47cfd73dec56d99f2cb55cbfc1c5

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d71987d5ef1dc4d46b7383314130a1b4

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                06dc8fcc5816cd042b5248ac633c4b3e55d74f28

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8c3f5659e64f2a553839fffdb8b2bf05a99fbbc5c1bad883cb7b87a01bce4172

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8646515238d7c931c49efd84fcb94ddee6fba99cf917f42604a50ecf1331ea292b3f423690cf50a802aceba34726f50fa68bccea14036774a1e72c2579c77858

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                319113902d8293527d3e8c4d26a69b23

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c46c2426542478eb54c58d1fca9918cee31216db

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                9aa301c440b9d1ebb6666ac65cabd1701480158f55b7425e344fbabe2d2a9811

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                db6f0d8e392a1aa94d620e2e4746a8d0d31f1cb8548a347746f1b736524877e9c42d968107a95f32c9bee48c37583c86968860ec5b4618349186f8fcea6c89fb

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                5461d6904a2a831b053abb56583e10dc

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                fd7268766576e987c90750a2d80d8c148fbea5f7

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                ee839c3388327f965e6278e1f6dc0fc7c4162c2410fea96878880a08db3e2ded

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                37f711fd420c80582ec4a5bdd148b0df3a7e6bcc84b5f8bd3b15b311e81f0308bc3e204000ab52669da461d36cb097b57e54e3cceabebad1a277c8401608b903

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                94e4c541ddf37780718e004a11f9d3a6

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1fa0ee4f50a545a02c2c63c27606e4a11a19f5bf

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0f24a26d8260035ab45671b9bda7fd69cc8b86810be8fb16503bafb02e753220

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                95779d377d0c4f6bffb9aa9bedae157098b8b4c47a074f09567af358e65cbb0824856dabd2ab62ad6f5a87c7f772b820c2c874f5e2ea82aa5fd271e76850a12a

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                8b2675b11fafcbe101552fae2210ec35

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3b5549e417a2f0db47e85f9781cdf07a82cb416f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b048476e74f63bc95180b02d9f6e8e899ba8c1ba842506bfe6ab40a28afe0af7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                f3c2b0d6c49170570f0a5ac7a6d3a83ac06cfd60f05767845f2327470d17d534566779999723b389bfb980e5644e1871ace4ca7b65108749555df654aeff1da1

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                8ba2debd3081972fd9e8cb37edba071d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                0cc8ade21588fee0742a5e65170871eeb465d8a5

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                298f262ce1880a6994aff35943e16f8d08a692579ec25f35f1b21d5ad5a9a70d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                6ceba2d2d3bd3253d42432f845e9c6d316fb03d53072f5ff6c37d883a22d3336311a40fd4b3e0122090984536e3ff70bee0efc736897b9ec415dad8e499b7d78

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                314e471baa2e2582481192b11531026b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d2cb564e8cf7e38e53693bcccaefb77e93c44b65

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1fd64c905328fe8fae83ec81fd34902c742df390e8dfb46fb47f0695ceadf466

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                679bf4e1d55b562498bb263a1601954eeb9fbfd744250a5abece959591243de87f4a4e2478fd069b334108ac3a9e0c34c9f24ceda317328d33e8709f348b8186

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                c828b370ba63d8bcb1af178675b23109

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                413f92bb9d215b98349f27be7df60a30b0f36d67

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                81e59c13cb8c062fd5f1ec929d1268db22e039fdd280cf2bb363693088923e86

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                3ed2a898e274357c7a6e41c1969550008607662ce295d570399d5caf6a0b3f7277c157844540c09db1e675f4e6b5201b5b33b7aae8c44394bb334f6aabb743e5

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                07c52b202ff1dc26a7bc473adae01fd4

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                afa8e5e804cfbafbf4fcbecf16b4ff28ebc2edcb

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d13ebfe94f44ff431bef7643408132a616b50c7d2ffb6bfb7118b55622ecb1df

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fe9d40eb3623063b0e7d2f06f7ba783f5584a4464738254901cb47189ff389a6a8100cd5423a76b1160c05f95d1763daa1b858bab72863a3f4a9d52d0a62042f

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                508abf082df6e92e7e4712e138572988

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                e10bdc940a5d74ffa590aa374846a6a69393881e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6de48bc9fb717bbdf5a343cb5b2bd06b81b0834d8b728e79329f38e5f142a60a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4ce6fe31c518362ee7b1bb4df86befda41a97008b27b8adac3d35822f3f9b2f4dd1abc1ac019678b6ab1b3b0ae715b28f3d849a37c23ef3a76d100628a2db686

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                1e7b5ddede4547ff86b2a0fd870d08f6

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d185e255057355acba35391cf0469352282d82cf

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                fa5fccedaee67c80def73818e5ec6a6e818e1e3f83a14bc903d2acc009068238

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                94cd347d521d6cb9fe9485a0ac514ffd7979959a4b9b907aa44bff32742f7d61b09d443b48e5f8a2ad9b1d56f8d35ad7db5d01450ec261e9bdeab2f313d91e69

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                090fd6334031f0b53d175b784d55acd7

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                deec84c062b569d704c060846588434cd1f00ba3

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                de9ad7fd80d8aca78c4c05764303386c2dc02d77b3eea8d42d14ec310872b4c4

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8848dbdb17b1e877c461a8b1af7c6d20287f0f8bbea59acc5ba36a0d7a8949137fd393a428d6ffb921bfafc48475577fc7e3b7b3e4c6acd9cebe92be541dcc18

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                7975e90e2fa0297040997fa85c05c81a

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                ea07380770bd370a5f702ce48f1d8c64744622c5

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b95ecb708aad1168b62dd784a714dbbfcbe55f7a9efcf2bfe590c87336f1580e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2b0a1d9cc82472377d623e6099e3c44898daf79811a7ccc93605e3519c8b01d66082b43f8ef0c61ba055f4f841589a0c3f2db22cf45689238aefaa7d47db970e

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                12b17bd1fc520eb997d693c4faf62e9a

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                59027f0528a6fa3968d5aa6d27893c957a910c31

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                ab6d1dc5666534d72f81615fb62c0e615c2796cf846aa77b4e3302ad7db98d28

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c5a4a0e689c90b3ffd691886379a5dff6513ecc4861e1ad0d8d4993d7870217b89269fa98c6b24b8c0fea5c1ec6b7239a69e41c7eaaa8b542b2fb798c5385502

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                417fd31d659f89b3a97334c88ee4c148

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                7c0ff875a6257bc7da3a6f7194a194f9ede172a4

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                ec8ffdcedf45b44165fd1c8c9c6161f13e27183ff6c1a5610736b36a3c271e6e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                32a6e41aacc40d8df889094c1c40f07c6f8d40e13fb6138cb270c7e1092269fe540f535887ad88a9117dafe9e7ea129da208df86738376213d3364115a37c6a2

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                351c0756f775c82674f4831f86a64a1d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6d04c6871f00697b69d1450ceb03dc76b559293f

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                fcbf35835bc31e97ad9b7b5dfbe66714244acbaeba5d261b9dddfd81e28fefbd

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                70b042b193f58e8fd331f905f77150be16d9c828685fdb28ce912a60f5430399042a76eb06c52d545ea3b71307c6e26a20aca24f9a20d2d387c5696507424a78

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe584ee6.TMP

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                d2ca7c01d61bebd09b23d46b30f785ad

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                defab002ee4be45d3ebae2bf21ac451f0c15b047

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                70dfa46ade17d5c80d945656a2ba06819c9a48fc0e5ae731432b9b79181f2132

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                abd760ad9eef77cc00636e22195c6428bd6bc2f0434bb3a79e546dd948586a7d43e5d9f5c6684c595a6821898f46d85d9818be19b9006d36b3c2b598c5c334d8

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                16B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\de0ca12a-9603-4567-b5c3-5865c97a80a9.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                c4127582a505f602a8e15e93a7c5a260

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                5a364cd047b86b288b7b346336f0ea29d4f9ed09

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                74047df1e69928fd698621f968bcf17688c553c34675e1f9b44329865f2c8759

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                36f1aeb96680bfea07afb9a9365afb50a6d0f78107ad3e5e7aa4aaedb7ec71573dc843c782c37faf12044cc317c797bc56800a9b8cb5b1b7c580b06640cbc475

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\efeaea1e-54c6-4af2-b78c-f1bef5c7fedb.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                c7653ffa34806f7892bb192c720e6eaa

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                9c823070d35f84eb86f1e96556f8c26ba9c516e2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8b9d8ec8af3a9e7d565dbabb9c1b0f4cbc1895b04e0f143a0593696d13fe0b07

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                aaaf9578ce85e4e40bce9ac3de272c493e13c5ac2c4a9b1e019226df060fdb7c9ac1083e906a7ed00b9ef552143fb44fc2bfc394fa33ac866cc29a1a3033a0eb

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                11KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                9f6959002b94f93eade9b43957349648

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                01b70794db4e1151683da48a1205c80962b30b0d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b6fee92a7a532e4d9bf98defcae4aa260643a381f1e64084c8822faeafa25d9d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                324b0aa85b74dd36954d7df7cebc2562a94fdcd07dd5fe794127a32dae6848245f29d817eada6e27c4f4b3c59395ae1163dd17db68ef1cbee335318445f24865

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                11KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                33b6608a530d79d8c207c0e1b4481062

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                510c2668714703acc019c8ef06a21a3102d8b84a

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d9ced84ce5b9a4e318be1492b5ad639f8060e0b9d4b1a271d51d75a6530f6024

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e2d0f8abd2728605627b38d9dd3adeb5761eb3b4105753bfe1ddc1800e711995a38a2457d04476d9de5e523544f43cc9aef5057f80f4a524cd432691c71203a7

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                12KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                ffec84883a6013ea1647f1856da96e10

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1209eb30bac9b78af0c65d062b4c435a28c378b0

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f0f44df7540111add78d502d9ac2b44887d696979805b0bd80b649059e9c7441

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                0b11292d4a8db93a37febb707468245e4b39ad61ee96a83bbaa89b4104cc9a26a27b16bf3310976abb7df96f3fc227bffd3b196498458db394c8daebc7f05fd4

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                11KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a7b813b7d60b786a261320af5b77ddd2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                ecc1762bb66582c0c38e01803ed595d485a60d77

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                95b24ab8e7a9ab2898746ef8a03c5e4d975d39212a2fabb9395bdd240362416e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                cfcd3a5ecfa3b87e4a13403b4f1da0cb191735403c9ba091627171ceec89aa75e28d0f8f2f6566576d890877c56441e4966f4eba92747e8a112ed4bc1293fcb3

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                12KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                923ed20cbd7db49fe9dbc786111d09cf

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                dac6d30f667ade79f08015b564c255607ce401a9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a51aa1100b7a626d72f2a4e60357a661e2aa67abb01d66c9dadf68c4f583582f

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                5599b56ce48c7df3ee21eb49fa3a95257071729c6e47d8c4e49dd93f71a0ba0edafc07fb33a1e1160f8a56b7431bc4892e3a9ac4de17cc22fd72874a53f842e4

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                12KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6f10f3c78f852740f4654c54b265ebb7

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b6fd468155376a66ba20d326d34352d95ebc2b00

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6416f6a9d2af27a051f0e1a202711c8c869cb2b1c58b80ee2d1a8f060a1e4f59

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                085c682d0dd3071ffba2fcf8da9140d5660f6a5bd87e65eee826348c095d8b17c3ad074ab921064475a74e87b3caabf173f73da828a8e32e792c362af20e2bc2

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                12KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                8738144a2e29972f0007dab766e3b3ab

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                080d878d4721bd66c04cd253281603a23dc804fb

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                be419e6f7bea46487dcd7678fd78813828005005c2c9e2b4a82a33134807f8e1

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                b499a5c1ee586ab1a47c38a74290ec013f5f389f0da9c884858177f569992a3844f420864dbd0f8102443f6f3e7d87d7d721ba996bf24e1c99c133f6deae2ff1

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                12KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                77e61e8be74075b672a1cd550ed8f256

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4b8a80331899e3e5b653614c6c62f4de0525b6ad

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                79e8fc7fb14e7af953b3b5f7ebd5620cafc6f80cf3a9572affc793d576e8478e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                b68472f5507bce4f761b8c02a57a4608a055ce0f77a06ca0ef2b25ec5e947678b82a511202f1b1ea78a2efdf8f85071a2a04ec9e6ca8ba7e784ce49e61a3ac05

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                12KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                c90da8926e86f4d001b3ce5f1e3ffbc2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                e391106b56254ee27c23ea8adc9ec5aaf8c6c0d9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                02a36ec8c2dd4c9f9e197201e26bf77580d15483921bf1651ee264bfccefbadc

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                d1d3cc1da9601a49d05a46df133c37fccc8fdeb6385f94385a15eaeeb4961b753c0c8feae59c96c534ca8375309d6c0ec9099a99e946ad07f631dff489ba158d

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                12KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                00048d8416bad04136d8d082bfac1645

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                be6ffd04d4dfbe903a440f3545a2ac739ece6c40

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                c201e06c1e0ef27dedf16b7bdf02b6932eb8c3116693c6bc5c6224fc9b559a65

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                23db06ebab5ee59ed4cb49dccedbafa17137be8654ed79961fe7db81145afc0157d9d6133634c071247b121243ed7697935ca26731ffa486f0ec3511f2a44098

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                12KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                6099a7a22fd02199a400b02f25a80a34

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b5a9f247838b4bb6404dadc36190cc6820aa6459

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                17b3d00d10a43b28deac21645e54fde8e9b8f18aea71e1e32ed6fd83a9ee3b52

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e9c891cd2fe7ad7c3756d6c909cb991930cfa484084756d3590fc35403d4943fd572a1754ac8c1abc24ddb8849fed62ae70d5482e14a700503efe04f327c78fe

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                12KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                8723262e927b59403823a30b795324c1

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                fb80d224ad55f95e2026b321a6a77628bd0b8016

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                7ded006e6b47ec833832d2292d34001cb9cb4bd661245bc2e39857b7c566453b

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                125e4dcc0ecf41753a3c4403bdef9da44a1428acaca17c92f4811ba4450c01782f2a82b82e2e75d0b54a849f60f4ce6276e1f59f798cca96aab7a1dcf9fe7c3d

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\$inst\0001.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8.0MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                8e15b605349e149d4385675afff04ebf

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f346a886dd4cb0fbbd2dff1a43d9dfde7fce348b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                803f930cdd94198bdd2e9a51aa962cc864748067373f11b2e9215404bd662cee

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8bf957ef72465fe103dbf83411df9082433eead022f0beccab59c9e406bbd1e4edb701fd0bc91f195312943ad1890fee34b4e734578298bb60bb81ed6fa9a46d

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\$inst\0002.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8.0MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                596cb5d019dec2c57cda897287895614

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6b12ea8427fdbee9a510160ff77d5e9d6fa99dfa

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e1c89d9348aea185b0b0e80263c9e0bf14aa462294a5d13009363140a88df3ff

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8f5fc432fd2fc75e2f84d4c7d21c23dd1f78475214c761418cf13b0e043ba1e0fc28df52afd9149332a2134fe5d54abc7e8676916100e10f374ef6cdecff7a20

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\$inst\0003.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8.0MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                7c8328586cdff4481b7f3d14659150ae

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b55ffa83c7d4323a08ea5fabf5e1c93666fead5c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                5eec15c6ed08995e4aaffa9beeeaf3d1d3a3d19f7f4890a63ddc5845930016cc

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                aa4220217d3af263352f8b7d34bd8f27d3e2c219c673889bc759a019e3e77a313b0713fd7b88700d57913e2564d097e15ffc47e5cf8f4899ba0de75d215f661d

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\$inst\0004.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8.0MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                4f398982d0c53a7b4d12ae83d5955cce

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                09dc6b6b6290a3352bd39f16f2df3b03fb8a85dc

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                fee4d861c7302f378e7ce58f4e2ead1f2143168b7ca50205952e032c451d68f2

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                73d9f7c22cf2502654e9cd6cd5d749e85ea41ce49fd022378df1e9d07e36ae2dde81f0b9fc25210a9860032ecda64320ec0aaf431bcd6cefba286328efcfb913

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\$inst\0005.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8.0MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                94e0d650dcf3be9ab9ea5f8554bdcb9d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                21e38207f5dee33152e3a61e64b88d3c5066bf49

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                026893ba15b76f01e12f3ef540686db8f52761dcaf0f91dcdc732c10e8f6da0e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                039ccf6979831f692ea3b5e3c5df532f16c5cf395731864345c28938003139a167689a4e1acef1f444db1fe7fd3023680d877f132e17bf9d7b275cfc5f673ac3

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\$inst\0006.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b3b7f6b0fb38fc4aa08f0559e42305a2

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a66542f84ece3b2481c43cd4c08484dc32688eaf

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                7fb63fca12ef039ad446482e3ce38abe79bdf8fc6987763fe337e63a1e29b30b

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                0f4156f90e34a4c26e1314fc0c43367ad61d64c8d286e25629d56823d7466f413956962e2075756a4334914d47d69e20bb9b5a5b50c46eca4ef8173c27824e6c

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\$inst\16.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                38851b1e45d75c5a7489188440c23ba8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                ef57d1afdce578cbcf6c79e613c805e24a840285

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f783ade814f65f9e750acbb0bd27312cbfc86d699edfa2c77773c67094c11fc8

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                88dc0680c9dc7b01c61ee7687fdfe95fbfcda6fb24c53ec643b5e0bfb3d8af9cf5dae098b6fcd22d3a92ce7b12a3f32862ad521b42e407de5be056dfea62135f

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\$inst\2.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                4b332a1b235922a7870595abef346cb6

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a0a9a95768942641c0622ddf2e29624c5fecb4bb

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                4690ea1b97998f45a2bd991085dfb08177dd074bec58a9e07b61e3ed721bedce

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                714447bd0441587dd0c17d0af0478aea575a419a20cba07508e03785f17d7a6f46dda686f9e9462125639039b9ce526538387e8822e2705a473ae45e85f3452d

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\$inst\7.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                6KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                420aee57b5e083d256d28e45ef887adb

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                39f58e11b68f13932217b98672c4f33adc353be8

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1efb1a8831f68b443a3e3a06599e914162dc1a9b1b8f9ebc8020b40b72bbfb80

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                76ae5dbb4aa3baf1df3e5684855ece03cd7693698b993a40da579c78c4cf9ba3dc4baaf699933d4bf56eca12ea2847b02f997d5d8ab8e5f267d5f4d6634a52cc

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\$inst\temp_0.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8.0MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                409b922a28e0fefc32c3e4c2f5fc03c7

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                ed19ea09a0844de834c36e561f9c3b0215a6314d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6d92aa1027f45feaa436dfe2c32ecc926cf26c7f673586467f595a6d7076ca67

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                d0178b45ea61d45725e0765845532f57e11c99a9e87da85e2d17add87ef501dd4719f19e8d40481496c46cfbcb92352dd66f3e63bc568995ab78aafcc6b6f9da

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ADVPACK.DLL

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                73KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                81e5c8596a7e4e98117f5c5143293020

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                45b7fe0989e2df1b4dfd227f8f3b73b6b7df9081

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                7d126ed85df9705ec4f38bd52a73b621cf64dd87a3e8f9429a569f3f82f74004

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                05b1e9eef13f7c140eb21f6dcb705ee3aaafabe94857aa86252afa4844de231815078a72e63d43725f6074aa5fefe765feb93a6b9cd510ee067291526bb95ec6

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTANM.DLL

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                40KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                48c00a7493b28139cbf197ccc8d1f9ed

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a25243b06d4bb83f66b7cd738e79fccf9a02b33b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                905cb1a15eccaa9b79926ee7cfe3629a6f1c6b24bdd6cea9ccb9ebc9eaa92ff7

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                c0b0a410ded92adc24c0f347a57d37e7465e50310011a9d636c5224d91fbc5d103920ab5ef86f29168e325b189d2f74659f153595df10eef3a9d348bb595d830

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTCTL.DLL

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                160KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                237e13b95ab37d0141cf0bc585b8db94

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                102c6164c21de1f3e0b7d487dd5dc4c5249e0994

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                d19b6b7c57bcee7239526339e683f62d9c2f9690947d0a446001377f0b56103a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                9d0a68a806be25d2eeedba8be1acc2542d44ecd8ba4d9d123543d0f7c4732e1e490bad31cad830f788c81395f6b21d5a277c0bed251c9854440a662ac36ac4cb

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTDP2.DLL

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                60KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                a334bbf5f5a19b3bdb5b7f1703363981

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6cb50b15c0e7d9401364c0fafeef65774f5d1a2c

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                c33beaba130f8b740dddb9980fe9012f9322ac6e94f36a6aa6086851c51b98de

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                1fa170f643054c0957ed1257c4d7778976c59748670afa877d625aaa006325404bc17c41b47be2906dd3f1e229870d54eb7aba4a412de5adedbd5387e24abf46

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTDPV.DLL

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                64KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                7c5aefb11e797129c9e90f279fbdf71b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                cb9d9cbfbebb5aed6810a4e424a295c27520576e

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                394a17150b8774e507b8f368c2c248c10fce50fc43184b744e771f0e79ecafed

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                df59a30704d62fa2d598a5824aa04b4b4298f6192a01d93d437b46c4f907c90a1bad357199c51a62beb87cd724a30af55a619baef9ecf2cba032c5290938022a

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTMPX.DLL

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                60KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                4fbbaac42cf2ecb83543f262973d07c0

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                ab1b302d7cce10443dfc14a2eba528a0431e1718

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6550582e41fc53b8a7ccdf9ac603216937c6ff2a28e9538610adb7e67d782ab5

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4146999b4bec85bcd2774ac242cb50797134e5180a3b3df627106cdfa28f61aeea75a7530094a9b408bc9699572cae8cf998108bde51b57a6690d44f0b34b69e

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTPSH.DLL

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                36KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b4ac608ebf5a8fdefa2d635e83b7c0e8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                d92a2861d5d1eb67ab434ff2bd0a11029b3bd9a9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                8414dfe399813b7426c235ba1e625bd2b5635c8140da0d0cfc947f6565fe415f

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2c42daade24c3ff01c551a223ee183301518357990a9cb2cc2dd7bf411b7059ff8e0bf1d1aee2d268eca58db25902a8048050bdb3cb48ae8be1e4c2631e3d9b4

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTSR.DLL

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                60KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                9fafb9d0591f2be4c2a846f63d82d301

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                1df97aa4f3722b6695eac457e207a76a6b7457be

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e78e74c24d468284639faf9dcfdba855f3e4f00b2f26db6b2c491fa51da8916d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ac0d97833beec2010f79cb1fbdb370d3a812042957f4643657e15eed714b9117c18339c737d3fd95011f873cda46ae195a5a67ae40ff2a5bcbee54d1007f110a

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTSVR.EXE

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                268KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                5c91bf20fe3594b81052d131db798575

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                eab3a7a678528b5b2c60d65b61e475f1b2f45baa

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT0409.DLL

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                28KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                0cbf0f4c9e54d12d34cd1a772ba799e1

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                40e55eb54394d17d2d11ca0089b84e97c19634a7

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                6b0b57e5b27d901f4f106b236c58d0b2551b384531a8f3dad6c06ed4261424b1

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                bfdb6e8387ffbba3b07869cb3e1c8ca0b2d3336aa474bd19a35e4e3a3a90427e49b4b45c09d8873d9954d0f42b525ed18070b949c6047f4e4cdb096f9c5ae5d5

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT0409.HLP

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                8KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                466d35e6a22924dd846a043bc7dd94b8

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                35e5b7439e3d49cb9dc57e7ef895a3cd8d80fb10

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e4ccf06706e68621bb69add3dd88fed82d30ad8778a55907d33f6d093ac16801

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                23b64ed68a8f1df4d942b5a08a6b6296ec5499a13bb48536e8426d9795771dbcef253be738bf6dc7158a5815f8dcc65feb92fadf89ea8054544bb54fc83aa247

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT20.INF

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                e4a499b9e1fe33991dbcfb4e926c8821

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                951d4750b05ea6a63951a7667566467d01cb2d42

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                49e6b848f5a708d161f795157333d7e1c7103455a2f47f50895683ef6a1abe4d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                a291bb986293197a16f75b2473297286525ac5674c08a92c87b5cc1f0f2e62254ea27d626b30898e7857281bdb502f188c365311c99bda5c2dd76da0c82c554a

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGTCTL15.TLB

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                28KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                f1656b80eaae5e5201dcbfbcd3523691

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6f93d71c210eb59416e31f12e4cc6a0da48de85b

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                3f8adc1e332dd5c252bbcf92bf6079b38a74d360d94979169206db34e6a24cd2

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                e9c216b9725bd419414155cfdd917f998aa41c463bc46a39e0c025aa030bc02a60c28ac00d03643c24472ffe20b8bbb5447c1a55ff07db3a41d6118b647a0003

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGTINST.INF

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b127d9187c6dbb1b948053c7c9a6811f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b3073c8cad22c87dd9b8f76b6ffd0c4d0a2010d9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                bd1295d19d010d4866c9d6d87877913eee69e279d4d089e5756ba285f3424e00

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                88e447dd4db40e852d77016cfd24e09063490456c1426a779d33d8a06124569e26597bb1e46a3a2bbf78d9bffee46402c41f0ceb44970d92c69002880ddc0476

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MSLWVTTS.DLL

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                52KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                316999655fef30c52c3854751c663996

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a7862202c3b075bdeb91c5e04fe5ff71907dae59

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                ea4ca740cd60d2c88280ff8115bf354876478ef27e9e676d8b66601b4e900ba0

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                5555673e9863127749fc240f09cf3fb46e2019b459ad198ba1dc356ba321c41e4295b6b2e2d67079421d7e6d2fb33542b81b0c7dae812fe8e1a87ded044edd44

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Msvcirt.dll

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                76KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                e7cd26405293ee866fefdd715fc8b5e5

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                6326412d0ea86add8355c76f09dfc5e7942f9c11

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                647f7534aaaedffa93534e4cb9b24bfcf91524828ff0364d88973be58139e255

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                1114c5f275ecebd5be330aa53ba24d2e7d38fc20bb3bdfa1b872288783ea87a7464d2ab032b542989dee6263499e4e93ca378f9a7d2260aebccbba7fe7f53999

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Msvcp50.dll

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                552KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                497fd4a8f5c4fcdaaac1f761a92a366a

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                81617006e93f8a171b2c47581c1d67fac463dc93

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                91cd76f9fa3b25008decb12c005c194bdf66c8d6526a954de7051bec9aae462a

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                73d11a309d8f1a6624520a0bf56d539cb07adee6d46f2049a86919f5ce3556dc031437f797e3296311fe780a8a11a1a37b4a404de337d009e9ed961f75664a25

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\W95INF16.DLL

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                7210d5407a2d2f52e851604666403024

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                242fde2a7c6a3eff245f06813a2e1bdcaa9f16d9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                337d2fb5252fc532b7bf67476b5979d158ca2ac589e49c6810e2e1afebe296af

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                1755a26fa018429aea00ebcc786bb41b0d6c4d26d56cd3b88d886b0c0773d863094797334e72d770635ed29b98d4c8c7f0ec717a23a22adef705a1ccf46b3f68

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\W95INF32.DLL

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                4be7661c89897eaa9b28dae290c3922f

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4c9d25195093fea7c139167f0c5a40e13f3000f2

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e5e9f7c8dbd47134815e155ed1c7b261805eda6fddea6fa4ea78e0e4fb4f7fb5

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2035b0d35a5b72f5ea5d5d0d959e8c36fc7ac37def40fa8653c45a49434cbe5e1c73aaf144cbfbefc5f832e362b63d00fc3157ca8a1627c3c1494c13a308fc7f

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\andmoipa.ttf

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                29KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                c3e8aeabd1b692a9a6c5246f8dcaa7c9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                4567ea5044a3cef9cb803210a70866d83535ed31

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                38ae07eeb7909bda291d302848b8fe5f11849cf0d597f0e5b300bfed465aed4e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                f74218681bd9d526b68876331b22080f30507898b6a6ebdf173490ca84b696f06f4c97f894cb6052e926b1eee4b28264db1ead28f3bc9f627b4569c1ddcd2d3e

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.dll

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                ed98e67fa8cc190aad0757cd620e6b77

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                0317b10cdb8ac080ba2919e2c04058f1b6f2f94d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                e0beb19c3536561f603474e3d5e3c3dff341745d317bc4d1463e2abf182bb18d

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ec9c3a71ca9324644d4a2d458e9ba86f90deb9137d0a35793e0932c2aa297877ed7f1ab75729fda96690914e047f1336f100b6809cbc7a33baa1391ed588d7f0

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.hlp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                11KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                80d09149ca264c93e7d810aac6411d1d

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                96e8ddc1d257097991f9cc9aaf38c77add3d6118

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                382d745e10944b507a8d9c69ae2e4affd4acf045729a19ac143fa8d9613ccb42

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8813303cd6559e2cc726921838293377e84f9b5902603dac69d93e217ff3153b82b241d51d15808641b5c4fb99613b83912e9deda9d787b4c8ccfbd6afa56bc9

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.inf

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                2KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                0a250bb34cfa851e3dd1804251c93f25

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                c10e47a593c37dbb7226f65ad490ff65d9c73a34

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                85189df1c141ef5d86c93b1142e65bf03db126d12d24e18b93dd4cc9f3e438ae

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8e056f4aa718221afab91c4307ff87db611faa51149310d990db296f979842d57c0653cb23d53fea54a69c99c4e5087a2eb37daa794ba62e6f08a8da41255795

                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tvenuax.dll

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                40KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                1587bf2e99abeeae856f33bf98d3512e

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                aa0f2a25fa5fc9edb4124e9aa906a52eb787bea9

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                c9106198ecbd3a9cab8c2feff07f16d6bb1adfa19550148fc96076f0f28a37b0

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                43161c65f2838aa0e8a9be5f3f73d4a6c78ad8605a6503aae16147a73f63fe985b17c17aedc3a4d0010d5216e04800d749b2625182acc84b905c344f0409765a

                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                10KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                eb06329054eddc7194dc4ac5937519d1

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                5e0d6a4b6c265986c7df7e699e9764d22a69f062

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                a2cc089a47abc02d26e9d7f3d97d044097ccf1f73dec6be49b971d6b81133dfc

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                4faeed805ccc129c5e7cc23d2b8a21ce92a5bb6f006b1332ff30eafae1b746dda82a26fa767fc404f4c8af1375404ba13bd0188a566102f307c769c9cbde2d06

                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                9KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                46867851c7a3201b51d41849f8a31fd4

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                e327390adc86cd9e90d0c32ab5a827be07771790

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                4b0c4c1e2ab2cde1caa4d49b27a51cf244dc59e7598f3ac64f23b9ed3c6171e6

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                d597e38ee37b31794b22c5fa20d0b6855e67640bdcd2d2b5fc32b7732cd016b4bda00918e21516a61af68f3b5b781244b5a4e4ab0b168919b47d519d8cbb1b12

                                                                                                                                                                                              • C:\Users\Admin\Downloads\1028ae0a-c0c9-43c6-8fd0-f63929eff238.tmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                12KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                8ce8fc61248ec439225bdd3a71ad4be9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                881d4c3f400b74fdde172df440a2eddb22eb90f6

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                15ef265d305f4a1eac11fc0e65515b94b115cf6cbb498597125fa3a8a1af44f5

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fe66db34bde67304091281872510354c8381f2d1cf053b91dcd2ff16839e6e58969b2c4cb8f70544f5ddef2e7898af18aaaacb074fb2d51883687034ec18cdd9

                                                                                                                                                                                              • C:\Users\Admin\Downloads\BonziBUDDY!!!!!!.txt

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                58B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                804161c9689a11073cb06c6efb14df48

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                116c59bb54d5a46ec5b01d1d46864e4e73436c37

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                75af24573f8e21f6f34e6ad1b6e25ae91dd6cc2ba97ad10e119354adccff1e59

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2aae2ee83aa598adbac09c5b02fb13c41d4191b71395b93a29aa05b88e2f92a5e02b63aef130a0c6cecf82559d155339cd7612c73624aa12486c666d7320617b

                                                                                                                                                                                              • C:\Users\Admin\Downloads\Unconfirmed 25135.crdownload

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                0a04af41b19e789bf4288f7e03e03d50

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                b083387395918a5d52f650357b6964b7a61cdbd7

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                856ee59f4705840f7d00a92be84cf586d22a780b5ff0b4016021e8fc9d33eab8

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                ac6a6fa0c00655c70086dc763c07fc9675fc05f8c076bd766dd1d622bb733089df2a52d0d8fdc6b67ca53a5c24149e63328674a85639ca0fc665430387e49c72

                                                                                                                                                                                              • C:\Users\Admin\Downloads\Unconfirmed 711382.crdownload

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                484KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                0a7b70efba0aa93d4bc0857b87ac2fcb

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                01a6c963b2f5f36ff21a1043587dcf921ae5f5cd

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                4f5bff64160044d9a769ab277ff85ba954e2a2e182c6da4d0672790cf1d48309

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2033f9637b8d023242c93f54c140dd561592a3380a15a9fdc8ebfa33385ff4fc569d66c846a01b4ac005f0521b3c219e87f4b1ed2a83557f9d95fa066ad25e14

                                                                                                                                                                                              • C:\Users\Admin\Downloads\Unconfirmed 816140.crdownload:SmartScreen

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                7B

                                                                                                                                                                                                MD5

                                                                                                                                                                                                4047530ecbc0170039e76fe1657bdb01

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                32db7d5e662ebccdd1d71de285f907e3a1c68ac5

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                82254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e

                                                                                                                                                                                              • C:\Users\Admin\Downloads\Unconfirmed 830927.crdownload

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                288KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                4018986775620bbd7fe883cdd9814e33

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a5e55c62ff048c603b3ae56970fc5613d9c2af6d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                1600b579ee8f321b2cb8f5c2ec4112007409081745aba66ddb3b73730351c09c

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                aec8a5973bfcbeda1a5c43d45e00f86785749766169e6a8c50fde69dd72959827b7d18524afa2b46960b46e81e776841990878af479941e576e46fa9d6057f06

                                                                                                                                                                                              • C:\Users\Admin\Downloads\Unconfirmed 99145.crdownload

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                532KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                00add4a97311b2b8b6264674335caab6

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                3688de985909cc9f9fa6e0a4f2e43d986fe6d0ec

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                812af0ec9e1dfd8f48b47fd148bafe6eecb42d0a304bc0e4539750dd23820a7f

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                aaf5dae929e6b5809b77b6a79ab833e548b66fb628afeb20b554d678947494a6804cb3d59bf6bbcb2b14cede1a0609aa41f8e7fe8a7999d578e8b7af7144cb70

                                                                                                                                                                                              • C:\Users\Admin\Downloads\Unconfirmed 993903.crdownload

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                055d1462f66a350d9886542d4d79bc2b

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                f1086d2f667d807dbb1aa362a7a809ea119f2565

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

                                                                                                                                                                                              • C:\Users\Admin\Downloads\memz.by.iTzDrK_.rar

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                17KB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                352c9d71fa5ab9e8771ce9e1937d88e9

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                7ef6ee09896dd5867cff056c58b889bb33706913

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                3d5d9bc94be3d1b7566a652155b0b37006583868311f20ef00283c30314b5c61

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                6c133aa0c0834bf3dbb3a4fb7ff163e3b17ae2500782d6bba72812b4e703fb3a4f939a799eeb17436ea24f225386479d3aa3b81fdf35975c4f104914f895ff23

                                                                                                                                                                                              • C:\Users\Admin\Downloads\robloxapp-20240802-1831583.wmv

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                14.8MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                b67eee2cbfdeaca25037f2eeb398c1c3

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                fe7491afbc2b6a9657729173fcd56e683756ef00

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                84bb8bc1f9724e83b4e2c0d4e6b2d12cadaa2a5205b3c244a0f0806533c5516e

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                5ed1869fa48bb2b0fc7ba9d05796d6f186ece7c27de21b6c18df679e9f5caec4b4923a4ee0c2c8e59970b02077dbf39a3876c00ba8172ddacd913802e5220884

                                                                                                                                                                                              • C:\Windows\msagent\chars\Bonzi.acs

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                1fd2907e2c74c9a908e2af5f948006b5

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                a390e9133bfd0d55ffda07d4714af538b6d50d3d

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                f3d4425238b5f68b4d41ed5be271d2f4118a245baf808a62dc1a9e6e619b2f95

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                8eede3e5e52209b8703706a3e3e63230ba01975348dcdc94ef87f91d7c833a505b177139683ca7a22d8082e72e961e823bc3ad1a84ab9c371f5111f530807171

                                                                                                                                                                                              • C:\Windows\msagent\chars\Peedy.acs

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                4.0MB

                                                                                                                                                                                                MD5

                                                                                                                                                                                                49654a47fadfd39414ddc654da7e3879

                                                                                                                                                                                                SHA1

                                                                                                                                                                                                9248c10cef8b54a1d8665dfc6067253b507b73ad

                                                                                                                                                                                                SHA256

                                                                                                                                                                                                b8112187525051bfade06cb678390d52c79555c960202cc5bbf5901fbc0853c5

                                                                                                                                                                                                SHA512

                                                                                                                                                                                                fa9cab60fadd13118bf8cb2005d186eb8fa43707cb983267a314116129371d1400b95d03fbf14dfdaba8266950a90224192e40555d910cf8a3afa4aaf4a8a32f

                                                                                                                                                                                              • memory/760-4137-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                144KB

                                                                                                                                                                                              • memory/760-4136-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                144KB

                                                                                                                                                                                              • memory/1496-4371-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/1496-10402-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/1496-10419-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/1668-10977-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/1668-10423-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/1668-4377-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/1848-4374-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/1848-8145-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/1848-10189-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/2296-10417-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/2296-10586-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/2296-4380-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/2564-10421-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/2564-4376-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/2564-10413-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/2720-4381-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/2720-10422-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/2720-10674-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/2836-2985-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                144KB

                                                                                                                                                                                              • memory/2836-3323-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                144KB

                                                                                                                                                                                              • memory/3124-4370-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/3124-4434-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/3124-6211-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/3428-15653-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/3428-4369-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/3428-4402-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/3728-10427-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/3728-10415-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/3728-4382-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/3996-10833-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/3996-4379-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/3996-12150-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/4112-4375-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/4112-10425-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/4112-10414-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/4300-3451-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                144KB

                                                                                                                                                                                              • memory/4676-4373-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/4676-10184-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/4676-8153-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/4736-10416-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/4736-4378-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/4736-10584-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/4860-8572-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/4860-7823-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/4860-4372-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/4936-10582-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/4936-4383-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/4936-12131-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/24092-15655-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/24092-26543-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB

                                                                                                                                                                                              • memory/24092-27519-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                Filesize

                                                                                                                                                                                                1.4MB