Resubmissions

03-09-2024 20:54

240903-zp4vwawhmm 10

28-08-2024 22:02

240828-1x5ykszhmm 10

Analysis

  • max time kernel
    833s
  • max time network
    870s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-08-2024 22:02

General

  • Target

    https://www.yandex.com.tr/search/?text=bonzi+buddy+download&clid=2411726&lr=11508

Malware Config

Extracted

Family

modiloader

C2

https://drive.google.com/u/0/uc?id=1TcSctGVBajYMA7CFDc158wpvqkpxmkhJ&export=download

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies WinLogon for persistence 2 TTPs 5 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader First Stage 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Downloads MZ/PE file
  • Possible privilege escalation attempt 4 IoCs
  • Sets file to hidden 1 TTPs 10 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 13 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 6 IoCs
  • Loads dropped DLL 27 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 13 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Drops file in System32 directory 29 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 18 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 37 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 40 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Control Panel 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • NTFS ADS 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 22 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 10 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.yandex.com.tr/search/?text=bonzi+buddy+download&clid=2411726&lr=11508
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9f7b53cb8,0x7ff9f7b53cc8,0x7ff9f7b53cd8
      2⤵
        PID:3132
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1928 /prefetch:2
        2⤵
          PID:4276
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4104
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2824 /prefetch:8
          2⤵
            PID:3896
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:1
            2⤵
              PID:2584
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
              2⤵
                PID:3960
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaService --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=5352 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4292
              • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6036 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3504
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6080 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2152
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:1
                2⤵
                  PID:4836
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:1
                  2⤵
                    PID:4260
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
                    2⤵
                      PID:2464
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
                      2⤵
                        PID:1132
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5612 /prefetch:8
                        2⤵
                          PID:3436
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1780 /prefetch:1
                          2⤵
                            PID:2960
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6760 /prefetch:1
                            2⤵
                              PID:3052
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6500 /prefetch:1
                              2⤵
                                PID:2164
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6380 /prefetch:1
                                2⤵
                                  PID:3792
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7048 /prefetch:1
                                  2⤵
                                    PID:4332
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1260 /prefetch:1
                                    2⤵
                                      PID:3204
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6532 /prefetch:1
                                      2⤵
                                        PID:1928
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3484 /prefetch:2
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4716
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6388 /prefetch:1
                                        2⤵
                                          PID:1688
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4764 /prefetch:1
                                          2⤵
                                            PID:1436
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3632 /prefetch:1
                                            2⤵
                                              PID:3820
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6624 /prefetch:8
                                              2⤵
                                                PID:2900
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 /prefetch:8
                                                2⤵
                                                • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                • NTFS ADS
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2340
                                              • C:\Users\Admin\Downloads\BonziBuddy432.exe
                                                "C:\Users\Admin\Downloads\BonziBuddy432.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Drops file in Program Files directory
                                                • Drops file in Windows directory
                                                • System Location Discovery: System Language Discovery
                                                • Modifies registry class
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1900
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\BonziBuddy432\Runtimes\CheckRuntimes.bat" "
                                                  3⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:3320
                                                  • C:\Program Files (x86)\BonziBuddy432\Runtimes\MSAGENT.EXE
                                                    MSAGENT.EXE
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:4452
                                                  • C:\Program Files (x86)\BonziBuddy432\Runtimes\tv_enua.exe
                                                    tv_enua.exe
                                                    4⤵
                                                    • Boot or Logon Autostart Execution: Active Setup
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Adds Run key to start application
                                                    • Drops file in System32 directory
                                                    • Drops file in Windows directory
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:4720
                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                      regsvr32 /s C:\Windows\lhsp\tv\tv_enua.dll
                                                      5⤵
                                                      • Loads dropped DLL
                                                      • System Location Discovery: System Language Discovery
                                                      PID:1884
                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                      regsvr32 /s C:\Windows\lhsp\tv\tvenuax.dll
                                                      5⤵
                                                      • Loads dropped DLL
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2584
                                                    • C:\Windows\SysWOW64\grpconv.exe
                                                      grpconv.exe -o
                                                      5⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:3188
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://bonzibuddy.tk/
                                                  3⤵
                                                    PID:3224
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff9f7b53cb8,0x7ff9f7b53cc8,0x7ff9f7b53cd8
                                                      4⤵
                                                        PID:4100
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4908 /prefetch:1
                                                    2⤵
                                                      PID:2044
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2940 /prefetch:1
                                                      2⤵
                                                        PID:4896
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5912 /prefetch:1
                                                        2⤵
                                                          PID:3504
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6988 /prefetch:1
                                                          2⤵
                                                            PID:1516
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4080 /prefetch:8
                                                            2⤵
                                                              PID:1612
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4972 /prefetch:8
                                                              2⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:1484
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:1
                                                              2⤵
                                                                PID:2464
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7352 /prefetch:1
                                                                2⤵
                                                                  PID:2056
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6228 /prefetch:1
                                                                  2⤵
                                                                    PID:4612
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
                                                                    2⤵
                                                                      PID:1044
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7148 /prefetch:1
                                                                      2⤵
                                                                        PID:2748
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7616 /prefetch:1
                                                                        2⤵
                                                                          PID:3116
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:1
                                                                          2⤵
                                                                            PID:4540
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7056 /prefetch:1
                                                                            2⤵
                                                                              PID:224
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:1
                                                                              2⤵
                                                                                PID:2520
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:1
                                                                                2⤵
                                                                                  PID:4196
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7420 /prefetch:1
                                                                                  2⤵
                                                                                    PID:2852
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7512 /prefetch:1
                                                                                    2⤵
                                                                                      PID:2912
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:1
                                                                                      2⤵
                                                                                        PID:3500
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7076 /prefetch:1
                                                                                        2⤵
                                                                                          PID:2856
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7344 /prefetch:1
                                                                                          2⤵
                                                                                            PID:4760
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7872 /prefetch:1
                                                                                            2⤵
                                                                                              PID:4768
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4740 /prefetch:1
                                                                                              2⤵
                                                                                                PID:1568
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7400 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:4804
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:2072
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7384 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:792
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1048 /prefetch:8
                                                                                                      2⤵
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:1732
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7604 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:1052
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7352 /prefetch:8
                                                                                                        2⤵
                                                                                                        • NTFS ADS
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:3820
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5792 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:3956
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7736 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:3380
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7716 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:4196
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7840 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:648
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8020 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:4532
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:3924
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8008 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:4936
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8772 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:3176
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8860 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:2852
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9100 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:404
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8376 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:852
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8380 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:3380
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7904 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:1744
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8864 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:3972
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9212 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:4844
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8160 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                      • NTFS ADS
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:464
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8580 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:3052
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8256 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:1436
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7180 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:3080
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8132 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:948
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:6580
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8888 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:7064
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7092 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5416
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7780 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2344
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8504 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:7132
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8564 /prefetch:1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:6600
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,14161295778766993058,2157029934555331062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8076 /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:5700
                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2128
                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1952
                                                                                                                                                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                                                                                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                                                                                              1⤵
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:1584
                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\BonziBDY_4.EXE
                                                                                                                                                              "C:\Program Files (x86)\BonziBuddy432\BonziBDY_4.EXE"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:5108
                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\BonziBDY_35.EXE
                                                                                                                                                              "C:\Program Files (x86)\BonziBuddy432\BonziBDY_35.EXE"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:3740
                                                                                                                                                            • C:\Program Files (x86)\BonziBuddy432\BonziBDY_2.EXE
                                                                                                                                                              "C:\Program Files (x86)\BonziBuddy432\BonziBDY_2.EXE"
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:3168
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3184
                                                                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3364
                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2828
                                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:2076
                                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:3156
                                                                                                                                                                      • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\Blackkomet.exe
                                                                                                                                                                        "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\Blackkomet.exe"
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies WinLogon for persistence
                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:5956
                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                          attrib "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\Blackkomet.exe" +s +h
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Sets file to hidden
                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                          PID:6000
                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                          attrib "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT" +s +h
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Sets file to hidden
                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                          PID:6008
                                                                                                                                                                        • C:\Windows\SysWOW64\Windupdt\winupdate.exe
                                                                                                                                                                          "C:\Windows\system32\Windupdt\winupdate.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Modifies WinLogon for persistence
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:2800
                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                            attrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Sets file to hidden
                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                            PID:5200
                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                            attrib "C:\Windows\SysWOW64\Windupdt" +s +h
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Sets file to hidden
                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                            PID:5204
                                                                                                                                                                          • C:\Windows\SysWOW64\Windupdt\winupdate.exe
                                                                                                                                                                            "C:\Windows\system32\Windupdt\winupdate.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Modifies WinLogon for persistence
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:5284
                                                                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                              attrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Sets file to hidden
                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              • Views/modifies file attributes
                                                                                                                                                                              PID:3208
                                                                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                              attrib "C:\Windows\SysWOW64\Windupdt" +s +h
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Sets file to hidden
                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              • Views/modifies file attributes
                                                                                                                                                                              PID:2192
                                                                                                                                                                            • C:\Windows\SysWOW64\Windupdt\winupdate.exe
                                                                                                                                                                              "C:\Windows\system32\Windupdt\winupdate.exe"
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Modifies WinLogon for persistence
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:6944
                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                notepad
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:7004
                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                attrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Sets file to hidden
                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                PID:7040
                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                attrib "C:\Windows\SysWOW64\Windupdt" +s +h
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Sets file to hidden
                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                PID:7060
                                                                                                                                                                              • C:\Windows\SysWOW64\Windupdt\winupdate.exe
                                                                                                                                                                                "C:\Windows\system32\Windupdt\winupdate.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Modifies WinLogon for persistence
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:6356
                                                                                                                                                                                • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                  notepad
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  PID:5436
                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                  attrib "C:\Windows\SysWOW64\Windupdt\winupdate.exe" +s +h
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Sets file to hidden
                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                  PID:5440
                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                  attrib "C:\Windows\SysWOW64\Windupdt" +s +h
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Sets file to hidden
                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                  PID:6120
                                                                                                                                                                                • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  PID:5916
                                                                                                                                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:6388
                                                                                                                                                                        • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\NetWire.exe
                                                                                                                                                                          "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\NetWire.exe"
                                                                                                                                                                          1⤵
                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                          PID:3212
                                                                                                                                                                          • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\NetWire.exe
                                                                                                                                                                            "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\RAT\NetWire.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            PID:5452
                                                                                                                                                                            • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                                                                                              "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:5652
                                                                                                                                                                          • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                            C:\Windows\system32\AUDIODG.EXE 0x00000000000004C4 0x00000000000004EC
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:6808
                                                                                                                                                                            • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\rogues\AdwereCleaner.exe
                                                                                                                                                                              "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\rogues\AdwereCleaner.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:5764
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\6AdwCleaner.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\6AdwCleaner.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:5380
                                                                                                                                                                            • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Spyware\AgentTesla.exe
                                                                                                                                                                              "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Spyware\AgentTesla.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:5208
                                                                                                                                                                            • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Spyware\butterflyondesktop.exe
                                                                                                                                                                              "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Spyware\butterflyondesktop.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:5552
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-CJLQ9.tmp\butterflyondesktop.tmp
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-CJLQ9.tmp\butterflyondesktop.tmp" /SL5="$40488,2719719,54272,C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Spyware\butterflyondesktop.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:5172
                                                                                                                                                                                • C:\Program Files (x86)\Butterfly on Desktop\ButterflyOnDesktop.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Butterfly on Desktop\ButterflyOnDesktop.exe"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                  PID:7128
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://freedesktopsoft.com/butterflyondesktoplike.html
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:6164
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff9f7b53cb8,0x7ff9f7b53cc8,0x7ff9f7b53cd8
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:6272
                                                                                                                                                                                • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\Carewmr.txt
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5128
                                                                                                                                                                                  • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\FlashKiller.exe
                                                                                                                                                                                    "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\FlashKiller.exe"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    PID:6824
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6824 -s 252
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Program crash
                                                                                                                                                                                      PID:1484
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 6824 -ip 6824
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:1476
                                                                                                                                                                                    • C:\Windows\system32\werfault.exe
                                                                                                                                                                                      werfault.exe /h /shared Global\10873b0c0b55402ab9a02cb9deb2e28f /t 4600 /p 5380
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:6504
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\DudleyTrojan.bat" "
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:6912
                                                                                                                                                                                        • C:\Windows\System32\WScript.exe
                                                                                                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\Carewmr.vbs"
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • NTFS ADS
                                                                                                                                                                                          PID:5680
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.avp.ru/
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:6256
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9f7b53cb8,0x7ff9f7b53cc8,0x7ff9f7b53cd8
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:3720
                                                                                                                                                                                            • C:\Windows\System32\WScript.exe
                                                                                                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\Bolbi.vbs"
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:5656
                                                                                                                                                                                                • C:\Windows\System32\wscript.exe
                                                                                                                                                                                                  "C:\Windows\System32\wscript.exe" "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\Bolbi.vbs" /elevated
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                  • Sets desktop wallpaper using registry
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  • Modifies Control Panel
                                                                                                                                                                                                  • System policy modification
                                                                                                                                                                                                  PID:6404
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c C:\Users\Public\Ghostroot\KillDora.bat
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:3144
                                                                                                                                                                                                      • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                        C:\Windows\System32\RUNDLL32.EXE user32.dll, UpdatePerUserSystemParameters
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:5156
                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                          reg delete "HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal" /f
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                          • Impair Defenses: Safe Mode Boot
                                                                                                                                                                                                          PID:2940
                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                          reg delete "HKLM\System\CurrentControlSet\Control\SafeBoot\Network" /f
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:3788
                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                            taskkill /f /im explorer.exe
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                            PID:5700
                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                            explorer.exe
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                            PID:3524
                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Qspt\Qspt.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:2308
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Qspt\Qsptset.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Qspt\Qsptset.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:6020
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Qspt\Qsptset.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Qspt\Qsptset.exe"
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:2852
                                                                                                                                                                                                                        • C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                            PID:7260
                                                                                                                                                                                                                  • C:\Windows\system32\takeown.exe
                                                                                                                                                                                                                    takeown /f C:\Windows\System32\
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Possible privilege escalation attempt
                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                    PID:5204
                                                                                                                                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                                    icacls C:\Windows\System32 /Grant Users:F
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Possible privilege escalation attempt
                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                    PID:5124
                                                                                                                                                                                                                  • C:\Windows\system32\takeown.exe
                                                                                                                                                                                                                    takeown /f C:\Windows\
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Possible privilege escalation attempt
                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                    PID:464
                                                                                                                                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                                    icacls C:\Windows\ /Grant Users:F
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Possible privilege escalation attempt
                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                    PID:2540
                                                                                                                                                                                                            • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\BlueScreen.exe
                                                                                                                                                                                                              "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\BlueScreen.exe"
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                              PID:5308
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                              PID:6780
                                                                                                                                                                                                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                              PID:2192
                                                                                                                                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:2368
                                                                                                                                                                                                              • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:3388

                                                                                                                                                                                                                Network

                                                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\ActiveSkin.ocx

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  336KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  3d225d8435666c14addf17c14806c355

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  262a951a98dd9429558ed35f423babe1a6cce094

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  2c8f92dc16cbf13542ddd3bf0a947cf84b00fed83a7124b830ddefa92f939877

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  391df24c6427b4011e7d61b644953810e392525743914413c2e8cf5fce4a593a831cfab489fbb9517b6c0e7ef0483efb8aeaad0a18543f0da49fa3125ec971e1

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\Bonzi's Beach Checkers.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  7.8MB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c3b0a56e48bad8763e93653902fc7ccb

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  d7048dcf310a293eae23932d4e865c44f6817a45

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  821a16b65f68e745492419ea694f363926669ac16f6b470ed59fe5a3f1856fcb

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  ae35f88623418e4c9645b545ec9e8837e54d879641658996ca21546f384e3e1f90dae992768309ac0bd2aae90e1043663931d2ef64ac541977af889ee72e721a

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\BonziBDY_2.EXE

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  796KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  8a30bd00d45a659e6e393915e5aef701

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  b00c31de44328dd71a70f0c8e123b56934edc755

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  1e2994763a7674a0f1ec117dae562b05b614937ff61c83b316b135afab02d45a

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  daf92e61e75382e1da0e2aba9466a9e4d9703a129a147f0b3c71755f491c68f89ad67cfb4dd013580063d664b69c8673fb52c02d34b86d947e9f16072b7090fb

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\BonziBDY_35.EXE

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  2.5MB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  73feeab1c303db39cbe35672ae049911

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  c14ce70e1b3530811a8c363d246eb43fc77b656c

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  88c03817ae8dfc5fc9e6ffd1cfb5b829924988d01cd472c1e64952c5398866e8

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  73f37dee83664ce31522f732bf819ed157865a2a551a656a7a65d487c359a16c82bd74acff2b7a728bb5f52d53f4cfbea5bef36118128b0d416fa835053f7153

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\BonziBDY_4.EXE

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  3.2MB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  93f3ed21ad49fd54f249d0d536981a88

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  ffca7f3846e538be9c6da1e871724dd935755542

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5678fd744faddb30a87568ae309066ef88102a274fff62f10e4963350da373bc

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  7923556c6d6feb4ff4253e853bae3675184eab9b8ce4d4e07f356c8624317801ee807ad5340690196a975824ea3ed500ce6a80c7670f19785139be594fa5e70f

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\BonziCheckers.ocx

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  66551c972574f86087032467aa6febb4

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  5ad1fe1587a0c31bb74af20d09a1c7d3193ec3c9

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  9028075603c66ca2e906ecac3275e289d8857411a288c992e8eef793ed71a75b

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  35c1f500e69cdd12ec6a3c5daef737a3b57b48a44df6c120a0504d340e0f721d34121595ed396dc466a8f9952a51395912d9e141ad013000f5acb138b2d41089

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page17.jpg

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  50KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e8f52918072e96bb5f4c573dbb76d74f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  ba0a89ed469de5e36bd4576591ee94db2c7f8909

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  473a890da22defb3fbd643246b3fa0d6d34939ac469cd4f48054ee2a0bc33d82

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  d57dd0a9686696487d268ef2be2ec2d3b97baedf797a63676da5a8a4165cda89540ec2d3b9e595397cbf53e69dcce76f7249f5eeff041947146ca7bf4099819f

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page18.jpg

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  45KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  108fd5475c19f16c28068f67fc80f305

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  4e1980ba338133a6fadd5fda4ffe6d4e8a039033

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  03f269cd40809d7ec94f5fa4fff1033a624e849179962693cdc2c37d7904233b

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  98c8743b5af89ec0072b70de8a0babfb5aff19bafa780d6ce99c83721b65a80ec310a4fe9db29a4bb50c2454c34de62c029a83b70d0a9df9b180159ea6cad83a

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\MSCOMCTL.OCX

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  12c2755d14b2e51a4bb5cbdfc22ecb11

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  33f0f5962dbe0e518fe101fa985158d760f01df1

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  3b6ccdb560d7cd4748e992bd82c799acd1bbcfc922a13830ca381d976ffcccaf

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  4c9b16fb4d787145f6d65a34e1c4d5c6eb07bff4c313a35f5efa9dce5a840c1da77338c92346b1ad68eeb59ef37ef18a9d6078673c3543656961e656466699cf

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\MSINET.OCX

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  112KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  7bec181a21753498b6bd001c42a42722

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  3249f233657dc66632c0539c47895bfcee5770cc

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  73da54b69911bdd08ea8bbbd508f815ef7cfa59c4684d75c1c602252ec88ee31

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  d671e25ae5e02a55f444d253f0e4a42af6a5362d9759fb243ad6d2c333976ab3e98669621ec0850ad915ee06acbe8e70d77b084128fc275462223f4f5ab401bc

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\MSWINSCK.OCX

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  105KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  9484c04258830aa3c2f2a70eb041414c

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  b242a4fb0e9dcf14cb51dc36027baff9a79cb823

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\Regicon.ocx

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  76KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  32ff40a65ab92beb59102b5eaa083907

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  af2824feb55fb10ec14ebd604809a0d424d49442

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  07e91d8ed149d5cd6d48403268a773c664367bce707a99e51220e477fddeeb42

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  2cfc5c6cb4677ff61ec3b6e4ef8b8b7f1775cbe53b245d321c25cfec363b5b4975a53e26ef438e07a4a5b08ad1dde1387970d57d1837e653d03aef19a17d2b43

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\Runtimes\CheckRuntimes.bat

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  279B

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  4877f2ce2833f1356ae3b534fce1b5e3

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  7365c9ef5997324b73b1ff0ea67375a328a9646a

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  8ae1ed38bc650db8b14291e1b7298ee7580b31e15f8a6a84f78f048a542742ff

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  dd43ede5c3f95543bcc8086ec8209a27aadf1b61543c8ee1bb3eab9bc35b92c464e4132b228b12b244fb9625a45f5d4689a45761c4c5263aa919564664860c5e

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\Runtimes\MSAGENT.EXE

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  391KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  66996a076065ebdcdac85ff9637ceae0

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  4a25632b66a9d30239a1a77c7e7ba81bb3aee9ce

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  16ca09ad70561f413376ad72550ae5664c89c6a76c85c872ffe2cb1e7f49e2aa

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  e42050e799cbee5aa4f60d4e2f42aae656ff98af0548308c8d7f0d681474a9da3ad7e89694670449cdfde30ebe2c47006fbdc57cfb6b357c82731aeebc50901c

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\Runtimes\tv_enua.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  997KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  3f8f18c9c732151dcdd8e1d8fe655896

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  222cc49201aa06313d4d35a62c5d494af49d1a56

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  709936902951fb684d0a03a561fb7fd41c5e6f81ecd60d326809db66eb659331

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  398a83f030824011f102dbcf9b25d3ff7527c489df149e9acdb492602941409cf551d16f6f03c01bc6f63a2e94645ed1f36610bdaffc7891299a8d9f89c511f7

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\SSCALA32.OCX

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  ce9216b52ded7e6fc63a50584b55a9b3

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  27bb8882b228725e2a3793b4b4da3e154d6bb2ea

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  8e52ef01139dc448d1efd33d1d9532f852a74d05ee87e8e93c2bb0286a864e13

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  444946e5fc3ea33dd4a09b4cbf2d41f52d584eb5b620f5e144de9a79186e2c9d322d6076ed28b6f0f6d0df9ef4f7303e3901ff552ed086b70b6815abdfc23af7

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\SSCALB32.OCX

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  320KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  97ffaf46f04982c4bdb8464397ba2a23

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  f32e89d9651fd6e3af4844fd7616a7f263dc5510

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5db33895923b7af9769ca08470d0462ed78eec432a4022ff0acc24fa2d4666e1

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  8c43872396f5dceb4ba153622665e21a9b52a087987eab523b1041031e294687012d7bf88a3da7998172010eae5f4cc577099980ecd6b75751e35cfc549de002

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\Uninstall.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  65KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  068ace391e3c5399b26cb9edfa9af12f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  568482d214acf16e2f5522662b7b813679dcd4c7

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  2288f4f42373affffbaa63ce2fda9bb071fd7f14dbcd04f52d3af3a219b03485

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  0ba89fcdbb418ea6742eeb698f655206ed3b84c41ca53d49c06d30baed13ac4dfdb4662b53c05a28db0a2335aa4bc588635b3b205cfc36d8a55edfc720ac4b03

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\ssa3d30.ocx

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  320KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  48c35ed0a09855b29d43f11485f8423b

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  46716282cc5e0f66cb96057e165fa4d8d60fbae2

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  7a0418b76d00665a71d13a30d838c3e086304bacd10d764650d2a5d2ec691008

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  779938ec9b0f33f4cbd5f1617bea7925c1b6d794e311737605e12cd7efa5a14bbc48bee85208651cf442b84133be26c4cc8a425d0a3b5b6ad2dc27227f524a99

                                                                                                                                                                                                                • C:\Program Files (x86)\BonziBuddy432\sstabs2.ocx

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  288KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  7303efb737685169328287a7e9449ab7

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  47bfe724a9f71d40b5e56811ec2c688c944f3ce7

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  596f3235642c9c968650194065850ecb02c8c524d2bdcaf6341a01201e0d69be

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  e0d9cb9833725e0cdc7720e9d00859d93fc51a26470f01a0c08c10fa940ed23df360e093861cf85055b8a588bb2cac872d1be69844a6c754ac8ed5bfaf63eb03

                                                                                                                                                                                                                • C:\Program Files (x86)\Butterfly on Desktop\ButterflyOnDesktop.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  81aab57e0ef37ddff02d0106ced6b91e

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  6e3895b350ef1545902bd23e7162dfce4c64e029

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  a70f9e100dddb177f68ee7339b327a20cd9289fae09dcdce3dbcbc3e86756287

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  a651d0a526d31036a302f7ef1ee2273bb7c29b5206c9b17339baa149dd13958ca63db827d09b4e12202e44d79aac2e864522aca1228118ba3dcd259fe1fcf717

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\6AdwCleaner.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  168KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  87e4959fefec297ebbf42de79b5c88f6

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  eba50d6b266b527025cd624003799bdda9a6bc86

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  4f0033e811fe2497b38f0d45df958829d01933ebe7d331079eefc8e38fbeaa61

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  232fedec0180e85560a226870a244a22f54ca130ed6d6dc95dc02a1ff85f17da396925c9ff27d522067a30ee3e74a38adff375d8752161ee629df14f39cf6ba9

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  152B

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a8276eab0f8f0c0bb325b5b8c329f64f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  8ce681e4056936ca8ccd6f487e7cd7cccbae538b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  847f60e288d327496b72dbe1e7aa1470a99bf27c0a07548b6a386a6188cd72da

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  42f91bf90e92220d0731fa4279cc5773d5e9057a9587f311bee0b3f7f266ddceca367bd0ee7f1438c3606598553a2372316258c05e506315e4e11760c8f13918

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  152B

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  058032c530b52781582253cb245aa731

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  7ca26280e1bfefe40e53e64345a0d795b5303fab

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  1c3a7192c514ef0d2a8cf9115cfb44137ca98ec6daa4f68595e2be695c7ed67e

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  77fa3cdcd53255e7213bb99980049e11d6a2160f8130c84bd16b35ba9e821a4e51716371526ec799a5b4927234af99e0958283d78c0799777ab4dfda031f874f

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\728e7f6b-f32f-4c0a-882d-3d65cdb9441f.tmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  f5ece3621fd5a6fc74149d31a7d8f86f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  50f2ee405895a86059f71798dd6f0e737ba23367

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  c1c3559f03952837efb2f010ac3bc4b2551c254c6a4e6ca524c5131f76b29ea0

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  a481098863ba36b2a8071210f601781ae28ea5432a45ab7ae26deb8330f36d6c6e06945b115980e6d23c9b0d4588dd95e8ee077f40f21fcc984deb4a8ee3d578

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\8c69d347-84ba-4065-8b44-0c4a5d826240.tmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  658cbbbd938e99948ae9968ff0384344

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  69a2782470474eb10249d03973222aa934b62ac2

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  27bfa510cd1eece4794a25d0c7099f2ca2fba60ebfbda8c210a0f4cdc0a55d27

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  5eb86538e485ec4174b42690875248e72b1592e464d33711eb364ad62b3b6fce21859efb85521ff4d2938e2662ef09a09bf26b544a3c5caf445d3ef0b487473d

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000036

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  41KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  f3d0a156d6ecb39d1805d60a28c8501d

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  d26dd641e0b9d7c52b19bc9e89b53b291fb1915c

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  e8be4436fcedf9737ea35d21ec0dcc36c30a1f41e02b3d40aa0bfa2be223a4a3

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  076acfd19e4a43538f347ab460aa0b340a2b60d33f8be5f9b0ef939ef4e9f365277c4ff886d62b7edb20a299aacf50976321f9f90baba8ccd97bc5ac24a580bc

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003c

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  67KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  ed124bdf39bbd5902bd2529a0a4114ea

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  b7dd9d364099ccd4e09fd45f4180d38df6590524

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  48232550940208c572ebe487aa64ddee26e304ba3e310407e1fc31a5c9deed44

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  c4d180292afa484ef9556d15db1d3850416a85ad581f6f4d5eb66654991fa90f414029b4ce13ed142271a585b46b3e53701735ee3e0f45a78b67baa9122ba532

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003d

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  d6b36c7d4b06f140f860ddc91a4c659c

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003e

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  63KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  710d7637cc7e21b62fd3efe6aba1fd27

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  8645d6b137064c7b38e10c736724e17787db6cf3

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  19aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00003f

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  19KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  2e86a72f4e82614cd4842950d2e0a716

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000040

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  386ba241790252df01a6a028b3238de2f995a559

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000041

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  540af416cc54fd550dcdd8d00b632572

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  644a9d1dfcf928c1e4ed007cd50c2f480a8b7528

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  e4e53d750c57e4d92ab9de185bb37f5d2cc5c4fcc6a2be97386af78082115cbb

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  7692e046e49fcde9c29c7d6ea06ed4f16216ec9fb7ea621d3cc4493364743c03925e74244785588d1a4bfc2bedd32b41e7e66e244990d4076e781d7f4bbb270f

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000044

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  43KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  209af4da7e0c3b2a6471a968ba1fc992

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  2240c2da3eba4f30b0c3ef2205ce7848ecff9e3f

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  ecc145203f1c562cae7b733a807e9333c51d75726905a3af898154f3cefc9403

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  09201e377e80a3d03616ff394d836c85712f39b65a3138924d62a1f3ede3eac192f1345761c012b0045393c501d48b5a774aeda7ab5d687e1d7971440dc1fc35

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00007b

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  51KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  12782f1114a9edc481618de76a0cb3b0

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  f618bf124fcd1e4a3f01afa266c527acfc15ddeb

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  ebaad368a487d400c2a2e8b9d83d8614cf487055f691cda8e7c7d7d4e0f7bf63

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  1aa83f0ffc13109056e630100af4de9bde32c576745ec226d521341e45a1ec6d9edb48bebb3c39dbaf53f53de2ee424fc28a9784cfdce967519db7c4e0bcad60

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00007c

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  29KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  ef4af3c62d2e4ee270c2558e5f22117b

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  c0ffa5a685eeb067e3dbfa25a2c66f7af2ba3dc6

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  3092ed21a077656ebaf331dd3a2404336ba7aecc29f74bb49506d1cb905b2144

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  02b68ba6c14a94b044a4362a4a5a88d591552b330c3519fb365d937b4a31b24c72c1d1119da46c4851a0eb15c279bf237c3890c49dace4a409aeb4a13244572e

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00007d

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  16KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  01d5892e6e243b52998310c2925b9f3a

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  58180151b6a6ee4af73583a214b68efb9e8844d4

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  7e90efb4620a78e8869796d256bcddbde90b853c8c15c5cc116cb11d3d17bc4d

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  de6ca9d539326c1d63a79e90a87d6a69676fc77a2955050b4c5299fab12b87af63c3d7f0789d10f4be214e5c58d6271106a82944d276d5ca361b6d01f7a9f319

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00007e

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  143KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  28bbb2b7e5a10a131cf100dd537ed447

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  0734c2b28d3da917903b2a4747fed3977a2de729

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  539e9a34ff2db85108caad94a7737acb6f211793da2776989df7401762a3bd16

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  d2f02c8f3bfd9ba426cf50514814c07770df3198980a5e6fadd0b36d6b06f90376f021d9987feb4a3fd9c72ea984afa667b597b7eb072d9241f7f3ec60c4d03d

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00007f

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  47KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  2b5dfb1918c67607a49e6f784b48797a

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  a8830395cceb8de7687b3b751c6626546f307d47

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5aa5e0d95839092c4545fea0928eeffac76690e8adf533d97b600e97250dac8a

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  eaab7c07e1dc33f43aae512b77a2217af2189aede83c97dc73f2be7a17da5b1a242f47c7bd272ab13c9513d837fce6ce0ed0114b27971543370413b2a9c5dcfa

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000080

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c8d912a27e164fdddb572937071c4a9e

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  955519766b35d0dcef45d37474a2992ea792a335

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  6d2b14aeffc2bd115b284483b23a77f15b6c6787b58c16dc27baa37c50bdc73e

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  71206345746c75a0109769d31ffeb2ad72b2859d48cd117ea2add5832ddb0e041074641fec073f0829883b1b02ab59e7e2f9af7e357c5281bc30054d3d80bde5

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000081

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  97KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  066a43ee27fd73914a5d4df6a73f8449

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  3b42e8e581e4b0893a4f35052305a274eb07339b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  0d7b01a64bf54878d4e7ffd7582709fa01e967a0dce6466d9553a252a62e27bc

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  ac2ea99284e34fb2a6cc595a0bed2061881d6e403c9a04351d1e3c3d04eceb7525e80d9dbf24cce1b724bff53c7cd80decbbd9f2343be792b0ebdbc5ed6bbe8c

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000086

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  85KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  cc2b9e62b0dec7f4b843f1c47c9b88b2

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  5fd1423daa9e2a9ed0e3d14a6bfd456709fe0f17

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  716e851ddaa03f5c37a5f7988aeac0d4c084176149fea17d49829b89c367d030

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  11b347b9f7d71a9d39cf7fc0d5f0f7c8893dcb57598cc1e7eee2e750b02a4e95c8dc68d02ea3cdd2a7a1245f3c047eb131f6639d9193a9b74d8df8047f000a48

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000087

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  57KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  edbe01a19b52d88d922d120404644a7d

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  76164587697ec3b9409a28deb8d463963a16fd6b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  c6edea0e7bb1d9d9df34f2b20619558796754bac25f6bcffe602494e1ca0b8d5

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  dda53350afb522e50259235193f2c6a9453f889c53d1024dbba70323ee918bd411d35137538ff73d6b6a03d95b5e07df400021acc4b34b237c1e01fc2f9ef98a

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000088

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  753KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  6afea6b5d1a302b02550f218f572461c

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  eca7ca1cd741f27a20acde1527f038c0e0360a95

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  294a9a4697a6d8b67901155705d540914210b2898393bb4dd24f30697d2587b7

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  688ab12e362c0a8c05b6295641e93d08d440dd9a4491fb6c63afcc57c294d0ba2b4cd6a1047c5d8bdf770c6b44aac8c8bc98d5a09b3181acb995d948cc4694cf

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000089

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  b697f8604edc9875b0075ed06c69fc65

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  933f120dc38868d832efe962f27144ee597275bd

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  48c5bf89d95ed77f2ded5cff403c849aae18c11ee5512e9056c64bd2a57be797

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  430a6fbeebc338435ebd764cebe62aeba5e08a53b59e3e01a886d2c4ef12bbb4e301a991f70794b8bb3f5797e56c9c6abc0a07baed12bba6070754e8aba66a89

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00008d

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  95d769d13f903df2723eca5230cf0868

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  388df9c866398ff90413709bf83512798501c38e

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  bf6a74037961de405e3f9895bf934378f6b5fffd27c95b428c22407eef68fef6

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  b8ec48db5c487e779a7b61b9f047d762ca2258f28afc89991f66e2f5528ea301002f8df6c82a8ad4e7c722cb80d11343acbfbf44fbad37947bf2db76c9e5d160

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000b1

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  63KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e93848e7f29b9126e8c2ed6b0bc630a7

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  10c9807e351a13104c0ee913fe7002f6324199d6

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  4e857dc011248d1ccd8fcf8972714cccc44d7045e0b9dcc18e663b2d754e4bc6

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  54c9b845fef1dacf236f88e7a7de0d1b36a4a4bd20eb926d81ccb6a3f8e7ff78c04ea24fe757c677a2007249713dde30dbb18edefad38d0ad6888d61aa14fca7

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\15ee17e217b3c26c_0

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  4ec8d7abd047553fc934ddc68f676672

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  e78664407f4bb65b4b7539a324f999399894b7f6

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  689f0a9f794ac2ae19f9a3d7de2220c7e3093d04b8946f5d4864ed6961ab0f44

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  32840c4bb5cd288a01b6786d536494264efde0b6cead0997e77f3dfa75d20ddcff9c91a418a924570485a211cf92f178785e6c1a9cafe195d711d0beb2f01881

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\15ee17e217b3c26c_0

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  4d1b4aa0a4beade9df7c1d3f09055830

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  4784ee0e427504f302c9a05950351ea6188481fa

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  888f04e42ad6eb189882ab479e39c6fb2f27af173bf44b7b3714218fc04493cb

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  81d18a360d70bcbb116b88d3a8295db116d54130cae313d7156ebaff15360f7b8efb294bc913d754d37459647c60a7e85c5bbce720c018473941a6c8669a1bf0

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\2f10f4f2744c2649_0

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  61KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  d75da84523ef7fc3ea35e8ab7e213df4

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  08ed7f0238cc64bec580a7b04bd7d34826e60710

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  9c94997ab663e3b089cce29526513d2fc3143bc41c0cbfafef20b2ac4ad76a71

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  45010533a9cc9b4daa481dda42659bd5730674d32439f9867d496a1830e0bed92498c7d8ee649745af5eee640685c4bba238a9710299330e0623eb4bb28cd4a5

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\4037b93f502a9d49_0

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  231B

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a7147fd2b8e5c50c1de3390223e7d19a

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  bb7ab3b47ceacbadb78b1dd3a91f54bf8c91876c

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  9ff6cb503173e792414ea509931f4ef59037d8063d0dac40d57c3e1885f8c614

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  747ea5bfe6b29864b7f68ab0673c81414a32fe875d61dbe96f1dfc039f0ad0e312a33c426630fcde23d5c2d5d4bcc192b2a380f25bb1054a383dc3e33ce4378f

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\516f142a8f663d04_0

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  232B

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  3cea7f2df53a68df51bd17f47538d3c9

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  21b446942ce158424a762584fe3edae16c80c1a0

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  273e3cd59558ae5d5c778e5bfc017e28dc87ead9181109605e0ca95a589f0d26

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  e3bfa020a1a717b98415be2e2bb699699e911941048437afb6e5fd4d27faf281dfd9d3137a8a80f63a177ad5ea5a2df17e54b95c3e49683f88ae8db531b763af

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\67fbb6563a77326b_0

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  f25e387c4e2c659f9936418da2e5ed17

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  51649bd54830393739619fdd461afd3ca1b4167d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  431d9c618cb1b5c0ec4fbf4558731cae832320936fd556d3e19b9c18296375ad

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  41d5441b99f204bf0ec0a61941bafc4a8de8e5da69a5d8aec3580e8611853b01a4d04872d9a460e2c7d350d0de71fb4e519b2269b8b1a786696b36067402ffbc

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\7dabd0e3956941e5_0

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  715b5aa200e6bd5c620c245f49a6fc8e

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  2f2ae40f5eb1977a2a8c42047dd1dcbc3ff5a680

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  a22878de9ebd5074d252012fd2f7e8ec6e94a95c361791675259c934565d2522

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  8d7157665d522a3b92004c4304c9280d469c42233ccb5ed57001a1039eb97410fee3413477cfacbf1172103f2cc275ef23bc1b53dc69e89c7c50cc46befbc94b

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\98a7835ec2842f93_0

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  291B

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a46f9a4be8903a56fcb515164041384f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  64e138beb2be2c04c068bad78eaea6a8301078e6

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  4e1b0ac678aaae4fdb642310b8f8f1c1fcf7b9cc172335f89f1af63dfc8f157f

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  886f1463aa7b83fc72d32e1fd58fd804e7447617cadf0e148eed3792f88f52513ed2d6db090d197ebe544c80b668c0996b3634934b805ebc197c9ab0f663884e

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  3787b148553041528ba5386e09703e9b

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  4e9cab0671193468224dda551030009d7319c9ae

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  0dbddd4942d32226a9010192a7fcc3eb8b4b8eb77835daf1020784d9a293f02a

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  32eecd17f9d8559fea2b52564f9659e7cbca3a57d23c5fb2997889552dbeaf9c6dc4b6e50d293c1d1a3817f7fb23a2c3f121823faf32127ae949b82613d31296

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  6aecdbc4a0134c31439ff3a7285e4f4f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  940ec4e5bb7973bc6d337deb741a25379f6ce0ff

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  3e9323896cc7155044a38131590ec40693e6afec184ea8c8463133a7e419e3f2

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  46f9ffe133ce74ecff63da815f97282606c4ddd0bb703df71cef6c03e9fba5852653b560f782d766ffe9c89d16bac519fee93225d8767ab21a91fb5af3284d4f

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e8ef83d3b03d55fdc5b893ddd63fb105

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  317de70eebd35e8b424352823ab42205084f1802

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  03a013aa079e0325574ccbbdf12ecb49f1575d5c86c04ab69121bba9cef27cd0

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  65e9586fa6067f10cfc09ee1dd8a9783a0e1dd51cf060b2003c02c435a922ec8f8acbe97eea5c69a8e7c16fb8aed09d7d6518eba6a36fd48edbeb48e62122539

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  1e86f4175d62af961528b100bc2dd8bf

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  e17847bc8b609b98371b04d534956de9392300a4

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  bf7a8c3534d29c586f70b9406d0e8356c742dc92225810cf6cc73ec4b1f9a085

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  77f6fd4b581ffe84e6de880a1fc310ce43652f6e9d4524edf6d810694a94edc97d2952c63d102747febbd9a1fe7122b81c9ed54b8d9b99ca16b4c37b86b8edc2

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  348f768187e9b444bf4bde1b2bcd7f42

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  1f99ca8231ad6d6b5d243eff2f71e36acc2cf160

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  fbdf588492a2919c3f21875d8b63caaf68b0dff219539162ef2f3088854230b6

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  b9c19b9ecac474baa436d5984076d3bcf6f7d2d7af8c291e975183ae89864e993fffbf4209f934fb491fb4ab81df40795ef0ac2300eda3c3b907267a90ce3b13

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a0b132cf3d6d2cf441df8d864bc33ed5

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  ceb8ac6b5f1023bfc5716dbbeabf1e1f522518de

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  d116f944fd4fbf34a714d6e60678addedf94e7a058f79b4ed62275e3d1b91442

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  85e5f66e003d897bb4d71ada761fae3fcb154c1d36a8842361ed7f5cdca1c5273d4b5570927a0f347e1f180789ff1e47ef3e2dcfcbf765c03931e82ae59d9105

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  d9d68d7043a80fe38b86c20bb7b73870

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  49d5a4c4f1d9910dda382275bd2c2a8603d703a2

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  22fbcb055baa7d46dc4099928a7f80ceab6a64a7d6cd0375e0cd0422bb2a8955

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  45c48111905dad52f542bfacfd3e997544b2806f14e70c6c5e97cb8848c9e698e1391fbd42123ba5754fcb0c2fa67e04f59b6c593e5bfc61cf2b65791a3baf98

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\000\t\Paths\CURRENT

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  16B

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  111B

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  807419ca9a4734feaf8d8563a003b048

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  a723c7d60a65886ffa068711f1e900ccc85922a6

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  bf22a7b4d7a1427ee7ade9243e6a844e

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  25fccaa89563954b7ccfc88f8779884dc80def9d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  24fa9fe39425867b5ff3fdc7922db224b8098e5dfb98b0e5c29c54316aac85a2

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  d1b00331ff37e4ad5bbddfc87e74b8db5043962c87a00e4b10c215650784ee334d417d9e732fb6fb43c8dc44a95aa45722de31c44ad24b67f90a03b5897e5b40

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  ee6c80b786393db3772b702078b395f2

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  76fc4e059d3e1ff33cce05f0c595540c70c8b306

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  f74bc812afbef31be2575fbebd5800505348a96ac63dd468052e30f8fff9628e

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  ff9987731fabca9c7ec75a57f965156763089f34646935a2be2b1b9506b2a7e637382132002ddf198c124deb45891dc93faebb7fcd3121d8c68c92a658b8e77f

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e3c375c13fc1166707fa5a1d94f78548

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  c2b8a73407d4ffccf8faa3731202d8df92c92af1

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  f24f61a886aaf63433e084d0af6bd8616c69ad6b7abb1ec320e4f71dc3b14c72

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  c5e902f94b49e5a6fdef43de70b28c0f9922b0eba19590b925d2294801343a13a403b257e75f693818149744e6e676b62a3b4bb88f0602992fa2a339128ec6c9

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  bb79cde554940507488a242dc586b5a0

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  9ded28fd9b902bc14e23f5961d7d79e04f655bac

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  fc7d3fc69ee0750be6c56ae2877abd02a47ba15b1251e79fb7621846ad764024

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  25a50b8cb1613286d8466626c1fe1daf6bac8f3a12275a64a55facae8bcbe3ef1225c444e85f41515cc4c6468f67d0e2a05d8857db2086f6636a650aaf8bf2d5

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  d0cee20ce7f309800b630949e32f61dd

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  3305f2050fc8b6466b0617d01513bbd9838198fd

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  b6e38dad96a317d88bd3b9e108593b312d57706e13199f09f329f27933a2b729

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  b959053b012fe036c53e49f1e28b7b1d0c8d84ae5651886cd8b3d2e28a724bc7c880b0e009b07acb5afdf58ea78d1ef33179af45bf046c38abfb63acb4be70e9

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  635B

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  54c6f9c76ad21fe595c465a4ddb9dee6

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  37598881ca87bf9b178d41fd944a3a958a56a4fe

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  563d8f0534dacbd5c64211ebc9b27f20ea986e8f642b5baf1fa6f67e20a9df59

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  3f52b8252ad3cc2f9c72a9a1f664801632eb8f82904d6718ae39e6ca7431f16401b162496b5863b3baeba2f626dcd8445d8390898d6c09b90aaa7655bd75e97a

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  9f8a2a5ac4dfeedf5ab12421aaf989e3

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  5cf3e8fb325ab3f540e04790056644216f0d29e5

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  82656ceeb1b529c85a5f5b90e55b608324921f4b84a11a43514d954a49659bcc

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  b97bff6a6591a112ea5f6c8accfda5a7e64f9324b76bf97196ac392b9f956b0f14d32b992490c2e4f80b786e4caee728d8ddff0b3c41fb8da6bf7cc6cf67d9fe

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a3e026e0f01ce3e2aa4b6abb6a3c015f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  11d440b5a1c34619a12cc5ffbdc2250e00c399d1

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  99afd7057f45ba07dce206c5bdc74ad9d10dcaa3af404b712c5655b8b8be2fb5

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  0d9fab7ebd87bbf5e542421dad8f15f18a471069e53e403e40ba3c0c397b2e1eae2e3e6290f058b13615b69fb09d6f09d2aaff2bc615341c4d75ea2cebee7efc

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  8515f8e0dc2dc0f134231f87f4867dfc

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  f28c3ca3f53337c92d7dca094cae6b8a2584434b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  4f27bca0ace5563e93ec93a1ccbfec7ebed5259ed74b8f8f13b896d4249fb65d

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  d11c52daea1337534d76d05ef2a6467bc8b54a43d0670a4cfde6526801d93ef68432a1f1399a8d12e912dea1f31a23b407b330cf0377897ae494193fa70b2de6

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  98d4a9a4a68056c8a0fc475c66c0c0b9

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  cebc4f7251db6260a0a56753defce0dcdb7197d3

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  2b78b446e0f71f343a01d125e5ae644fb3751af23b27253b64d5fa054dd2f4ed

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  887600ac4805d210496e86b41f3804726a6ee31d61e8ecc973dbcaf62d0753fbfdf6ff248f8c0b7fd0baf6238fd1fb7d39ec3f9431d96c537682697bc9965e74

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  44cadb390e6dcb015b1ac8d6afc79051

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  7916a80bb2a0f76d6726797173b64d2e48834c53

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  8492972eafcbe137989e77cf5398b9c00d617980d82c8a006b6903d12474d6e5

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  0b7d5a2d0ed6a5abc65d942e532dcc50f707cccd5a50575d8c8a5e87764641650519f879fc4ca6cc4d04dea829785948b530f2b135de0f612b961407fbb72eb7

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e98d67698ee67dd8e943600d8108d4ce

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  77d9bcdcdae1c73a6d49443e22bc35eb83db2b01

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  b9541c7eb0e6a259e5eba49ef5cfc3ebd61ffcdfa92b0502a07dddb7bcd8a299

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  ceb3c02ac00d0da3690721babe257f2687fe3c0472ab0537328ec90e5ed03def25cbe895d7b8eb49845b937ac7333aefb97507ba5c85d7fe640cb2d50610e463

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  5899cac01117b5cf70ffd932216b87ec

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  a6711ca7113c30742165041597ab78c815177014

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  0bed8854d300202c3d074fc2c27d093accedd886ee124705e2f7f5313ad957d9

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  6007e418bbbb3844efd9287ca1fecb654e94cba3a3f5767fc0e5d211485f85aeea21182825522bbdcf791f0893a7c217d5b4ef902d2d0b561bc35d0f46b06d54

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  0dda723a978c5d6fbbe5d73d414d5bdb

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  292da89bd81e06f1a22df768a082722d3ab728c6

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  935aaa56dd2cd3beeb6f29aa5b19e3bd70dbddb0657b6c6b4808738dedc10188

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  c7f2fc2c36c1580d29f963ede534cc7172517e2b9acecff1f2e0efd6efb27a2bbe202d7a3a2502d2d3cdbb69ceeb0fa64637401bb2fd8cae38df9a312718ca79

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  d612525712e16fdc529280fc4767188f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  5ebed0ad557e9e3de637fac3d75d1f3bc743c8d1

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  eaeca9d485637a7f214c970cc19c4a51b5f071131c010b330e61b466925e1a68

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  9fed030774073798fe22a617d04a65f8bd5245dcdbac91b8bcb274ca3a8ed0f475e226e463abbf11b6abe937d12ef9ba147728816f645cf7d15a1fae1ff473a3

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a6c0add95b29760709f3d85cded26262

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  e0831d54ccc2572758d1799465f7b63f019228da

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  eb9287bfbe68b3d1c8e0dd15d11c7ed1f03a773e730cc66491515f22c2bd211e

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  56f2eb8d03c947ef8bde40f8e56775d0bae802c8666fb1f43aa78675eb91f09b2d2df5df771620ad08382607009c4e2913aab2f45d3192edee1e49db242e7407

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e77f8b6b199064da46fb57428b17df57

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  328637327b88bf1519de50a7324e3916ae182cc1

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5e8d04cd3b4311ea3526b1a24a8e497d7c434ad85cdcccec37575169efbc2a87

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  da8fbcf903c7619dd64656a48d3837d9952f3551081dfb7fac44c40cbbecaf804197ee8f87fcdb3408c61df05acaba8efc4b0ba42c8af0a319ffd643f0f37344

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  4b6a4867d7aed5aad7d305e7a5a8b4fa

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  f74265f5e24ea49f6259bbe2677d32f337631d76

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  f4a908416f088cad0b42956214d812727beb9cf8550e93b4531626e21fd8d8f1

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  75d5f563c457e0d703a1fefd235b0a029e1baebd9f4a4566990012173550a5b5c40b21c19462cacdc4f0693482196c0632ffd497e150be0a8a7832b463460458

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  245fbe07af04835e6aec1f00394fcde5

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  a42d20528e9a722e4785b62175bad5ebc254a922

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  4a8d630e26d914ac445c6c8f3893634891d88c6287096b8cdc3808dea82ace50

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  d18ecead10d8958b8730a70f919c730f96c2e51ef6cf6c90519a9b69e25d4197eec0314e899fa8c29754793a1f2600734eb1b36c26f07917112677e87c838cd4

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  99ffa070c4721a5341a2dd4ecc401297

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  2b6b989c80fca5102cca8cf2137eda10b0f84211

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  20f0adfd751d90c189e7a4843e07306f368b28b48de54d06017e578c02d588d9

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  e8a800b1932d027b4e7e1868af516ef6078975c4456c7e0bd1fda2ab995db9bafc310935b80b18700d112a1d1f28b8b5e263c127ba44d36ebfb77cf56dae9e48

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  53a986d50464035823b1c8ad98076b6d

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  3b9a8e6b2400626e72bda63ac9e357f2a8bbb245

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  878eac93bff944529e7c8ac906514cd453d622aa2df57a9f5b6dc8f0dcb6774b

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  ad762d96851485eba2a0bd34069df20419fac169b56d616e4e3ba6edc2e39c587ee4560042862a442bfe70c0ff0e6a879df23eedda452ebcd65a4a990afedac5

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  b1c38c6a17fcb953b1c1961b88693208

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  2768539a4e726447f5c8561eb15181c936da5ca3

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  0739262d958afae3b9dab7a989584b0a4e007c9a3cb4d58ba972af52c31bb362

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  72a466b6d618844c09c5c9726870b6a85da5e20e6ba8a2d0b6b07394bc88f9cccdba443d2754d4fc60fa9a2cef06b2bae4c71b852ea0adb4a6149966586655cd

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  073440299bba4b2fc4ec04fb4f8d7c87

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  c851306938b3bf8ba52429ea9e8615da7bb8540d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  4a9abb9ad12fec36264abbd526f56f0901be562f6773637579cbae16cb0773ca

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  a43401ae929d1a722cdcd88ffcf1397a0d91cec5030dbb23d5bc065337bb57c6e8b806111e86e1ef863abaa20ccb25ac6690bd5ee32936a486759f9bc1a577e1

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  9f04801b8a3ff19955ade48e2d64ca8e

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  a21d3927f17c72145a5ae1dd6f1c707f3d8e61db

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  3fd6be1edb4ac51087c3903ba2cbba209674d5ecc8d7b5d1400b1b76dc36013a

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  ebcc1442d2310f113254d039a99e6f1967f0da7e151ea2e91931e578acd7d814ff977ff833e1464cc8d754738157ad9430ef9d4c588ca227925c3e2adc6e21d7

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  874B

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  d9c33ed7bc99c24cd724123d2d62f8ea

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  8d71229fa9e674cac1c097153d5ffa0c6a6b3866

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  f1f6d306c908930348e0bb800bd00ea316600f7b918566fcdc48fad8e936ffdd

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  cd6f12db925c0b31ffdb60f2360e5d5931862f29007e268cb614a648eb5e2f4cb439640509f4bfdf27446f7733402b1dcfdfe76931e9011392719a083ae34d54

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  874B

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c0d3dfcc16f5a2c4e86e0f8155fcccf1

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  1390d0dd698104668a602bfd2744e0ba56ce8600

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  207ee934475b3a78f119036f4d4d556c5dcedf2c55fd0e2058cc00fd3a89b2b9

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  ba64cc4968c79fcbd980999f0528ee57def4c591af591513ea9b092242e62885fcdaa37841e83fce2d38117d5341fa093e02f478286309de7ed934abf3316e58

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  db999865d962d16f246594b6fd81abc3

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  8134ba16ef4a683baef0474604f2bced650a9a78

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  c7b1e958ace6bda6cc87d7c6e0c8de0b1efc3931d18310b5ed0fa427415c9aa7

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  70b79e50cd4963186eb14588d3775076cdc738ecd7a22874d257712b5669a2f17324b82475543dc337efbedd8b072757545233d6e2ee3828dbc7b18ef7998ca0

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e7d395c53ebd497a595000aad8491832

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  075c5f59a46d3e022c87a5109b3a115b86547688

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5f9d7b446e02d273e469f026a7dcaa44416432c3cad74bdd25b04f8e35f82f75

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  382db020a62a0857c713a54fac132448f6eaa49c9100fecbb08e67dcd86b08d52e3edcfaec2e4236c91d26c1e70f12142b44b214237b92067346cae30e756ca8

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e9052fa490aa780eefac981c64dff0a2

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  004108778afc396968665bcf34e65cd4a48dfed2

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  22e815c36e6e084c35a617996d496ecb471d24f76c1be880d61d3a790d1d91cc

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  12fdef904ddcb4247bfea8cc0fce3c2ac71bf032e98b5a873df9d0f6ecd13032ba9fa88f8b638fbf981eefa3842ba3d2b1a96cc1ff099d867c197c600ab9c887

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  2314728745ec0c6e71daa2b9b31bb48e

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  c966f1efe2dedb979c6650e0768db7ea34a64811

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  39555bc06a2f84018a9157bb777191c88a3bcbe0ee5d305d348ec5e93b0a9973

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  dca43926ecee82f80d20626e7a4baf5c32855da8e81c7bac5400185b95117c7a6156409fa0af13589c3a8acdf1d423b6d33540acdf28f0642d34494295ae15b8

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  aa08e57ae060013c6945765d7502466e

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  46f437ba8f253fd586ca4f1b911a9534940e7282

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  eabfae1ce3ff0ca55f91784657eaae2e0199cbef2d62f6f54c5063930070dabb

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  3fe3cfc8d02ec85c4ffb3dcc45159e58c005a4054661969adb05f027081a1adbeba9dc9fa9494a16954430158ef2e2e74d99fcef01da5482b1a5a9e014f48c47

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c104a3a9d238133ed7adfa9f17802193

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  55f95cd78304c344704dae499eda231bae6ac96b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  fdb1d7ccf8885f2a87ad5b435c9759cb1b3fdce0e44ab384d41a7a38077380a4

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  29020ce171598a5ce3464f1b580257067faab40c3907431f97cef946a7c46025877e4d30b2a1e7ae5275af393e46d90b34589250d885784c75f130901093f27e

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  77562d9e89ef49932641c52b9118a799

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  f5ccc9c8d0e8e5db38adf7b499c5745398e3b7bd

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  a83994aff78e2103ccb10093c4678f0327ce5493b19556619a31be2c7b1c7691

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  ff0d213944982428dbebb04c132d7814fa467b62cb90dac44009443ce570909129b3497665400e7b227b17baa6c5ea54109366bebe235c7e9c0fd962186cc61f

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a015e79392262a47d64b4cc7e183c88c

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  257b872b1d710f7858201af7384f02080000f07f

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  34d209e513ebbc965b6f3e071173cd6e9576c37a53b98df42d89aec491ca6de0

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  32163705296dee90c98a7aee7d1fbef62a0afd5844ac1614b554014ac132b64682a0df0bf9f9e69191466d053758a5bc4d25e7b8ef39bae8f933a9870387817c

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a677989b4e772f429bb48b51ac5871c3

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  4893d941118ccb152e1caaff46fcd40468712df5

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5977a832c80ce9c4ba5d96d996c49dcd0f973488103442b1093083b2df9ac2e1

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  a18af3a1e6351df6f6f8253af65ac6e643f8c6d1ae671078ab61ff9ed05115976641dfb6ed997eab20217c62675eefbc7c728d4a50d039052ee1f283f9573a12

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e92c167d8d13399136e4e5abb5f391fe

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  bbdbf230d5c1d765d2078322f7cf8602f445073b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  07cdd27af68226a8538e2a8bb5ccfc4572ddc1a1b941d98f0eea43b55536c78c

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  b709c7be06eddb1f507c8d9b532525ba26f280f12646ea05098d6611e0e119f115db85eebb9ac58102be2d370543db1880ef9f553f80ff7956b8c2a2d0a84919

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  aa41a54a7cb5906571a21127e7784bc8

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  7c7f081cc243dab97143ce772034ffc3014ef827

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  b23e77c48729c2829bede3b7b831114570f9489466704f35fa19af7cab776beb

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  37d6b29a396041b88f3791d34d8f52bf6a03e41c5d35ab810a56d4f260fbfeeba260cfb49c4ef76c4a6b04057c4006c83329253dc17b790d5e895eaa44d0be00

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  23e1f1d2a47ae7f951a3003fc805d1e1

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  f07a0e519fd33f6e089edc9b1a0ccc4cd111d810

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  e9a39a015f9b7c9a17c19a796267c9bdb877266d0c6c304e9a3c3654efce4b73

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  aa3009949b6cfc86acd5f2c153017a79967696571b57f2e67750ffff71b02b416a9b39f1dc64ebbe10f05962a5ee96bf58c3d55f7d1191be35836692192825ff

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e6b9ee4f0a89e7e2a605796514f69133

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  112ca8b1ff6cf8cead380318ac37c6c5ca7ac117

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  31626ba102fe4282a0a0301b978f65c4ef73d10a1d34d751b185e298ef77f7c2

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  e17cd77d0ab698b9f71ef4e98d64786b4a71f940e30fc235d6bf82cd4e02600c25506c002057588f91a55591f5ba10b57bdcebb70eabad29ebd7ad98656bf1cb

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  39520d61708932b2714747362ec49a3f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  3941a71998ae0ad4483faf568fa206bc2c2856e2

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  e34894e5cc6b8c4d8fdd9a599eec6061ee853a1ca8d6ac7770f22eef14423fad

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  bb9363e9158b5e6e658154e8eb8a9eac9ed15c468b16a62a85872def1294e93beb0022a45b28e618d39fb96065b556b40fce6f8d9118f8c9637feb3dca0d8347

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e12501a0117d89e145b97e919a6e4b3f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  a0c3a0a4def05191eb4b40def8ddae26eacd7ded

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  a2fe2c9408c9229460a6f6e130efd0d9435f4e5066028bdf6a9219aec42a0fec

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  b4bd334ef076ade227dce15d394c7bd4bea43c89a17f7ff34276fae0961ae3815b28ae2b4c63a06da5430435dedb5131b725d60769d95a1fea42dccca667459b

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e9c8e059a9b7e34e8b37972a6bc4fc42

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  42e3e8a325b4729f93405bd023bd7620a9d06686

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  52aced6146b667e3306360a7314f0f24fd838c3afbf68e246a7962855c74747c

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  915a4e365aa3747a24da46640f13c0268510dd5627068d8a81f39e1bf2c71e3668a3d7319674ffa80ad59d44c4160bff16f295360ea38e518b5d30ed5679cee6

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe581b92.TMP

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  707B

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e75819c7c55608cf7f21265815913aa0

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  6f196b30dedbc76554ee069a7eb46a2b6e6200a9

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  6fab808631b928edf03628032ed0a6a098a50d171f4f2dd0303b08b427203b13

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  d05729a974fc3e66c60355f83d0f30834f2a87be395d0f3183ad585c8913db4453d61487ca51f7536ce44cfbfb27a8ae9b0abe8f54cdb3bb4a40deab65f62bba

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  16B

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  206702161f94c5cd39fadd03f4014d98

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000001

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  41B

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  cd39162f9f041a84e0b760ea45848dbc

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  663b11f7b4a11d879a6bb393355d9ecff7d95d30

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  d54d9cab57d70268f3829d0cdd060a8ddd16254ad6f0371cf6893c022bbc2e89

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  02cf0201233604d5307c591c0aca145e042b94cd57300ca18d01c02ce9ca1c668688251f995d8d5d16be31ee4db1bc2da8ada907e3fba9b3052a4680d3062b46

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e12345f5737af522acf8f3591ca7d7fb

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  35e616e6136d4457342deb229adf0d20e085dd42

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  e183713986cf230aa305094f922a23ef8c2374f2efe07b07f8b7aaec6af720be

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  a3a02cbee88713e1695e5284584b24af43475d7ec0c3bfc935cdff0fe471332a5a9759864ecca9bc4eafe381d76008193c864cb0e1d616d82ed0665ab289c588

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  fb245cb884d0dce1e164a9b44774f49d

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  07c8530b49ab90c4dfec2bd6387a40431aadba12

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  4223e9f1519f03621cb6f75698de29deae7e84b304fb2d29e935f639fb4688ea

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  c4862bdaa9afe92bd3d2ce3d18c265b19911315d82737512707f9c050fece75b528c5a03bcab84857ee254549c6fe0fc251b63acb225becba984511fb3634bee

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  af484551c54e0ac446b4e6d12e4b3315

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  68169fabc294b987e00d98526cbf7ff6e34bb3fe

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  a285b7b00bb9e0027aebe25204577419d7819ea3f8d693ce6541ceb3e453f371

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  b0aa7a0d2f64582564b43255f53a2fa3ca2e386f48b3dfbb47109ff5091c1d4ae731247f9cede7eba608821065e46ea5812480f83680bedd52610a55fed21498

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  052e046d4e76e85d71c2d760ea061e77

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  03acf2f3858bb284ca0779a7563829a4e86fb63d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  8938b4de67e54a7068dd4457b539d630acb229725f85e0ae35d9e7c9fdb7d94b

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  355af589b51db66d054449b5d008608b3ab7dd9777a15ada9929a0190c5d7d801ca8f0d6368ef52df534dbf91b7e184b2a7e9ada7c5fa958296a6a73c9e6012d

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  89bd1b40049cf612587053918ce8ce15

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  7d259df40aaecb9492268ae9a7d52385750c48e2

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  a69ce8837848cbc35919ef2e548c375c4fb6046bb14214a2159a1129212625df

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  3d359cf1176de068c6491fccaa98e62f5cc95741f34f7f074ad23bced2fa44a5efaa4164cfdbd3a160bc0b1aa4368667ee824b1e4625107ce913869b2fb57226

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  b7ab843b2a8bd7d2a03d4f736d1d769f

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  b4c3a581ef8a362012f5e792a4bd8be81d9cac30

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  a61632dfcb0c5f6f8dca59fba16f414747da1413a67ecae330ab446d8d9c8d5b

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  603d41d5b1ae88faf97524ec844f80e80f0168d4cd545ee3ab21903b652a8028a0f903f37c48f8ef961028be68a809064834bcd5f1a083211086dc83efaa2d96

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  a28507abfd6171a1599e299d1609f8d3

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  27960634d3cc90d26c4c317a69fb05a8a27800d7

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  12469fc9f7f5f35ccea152f41b36cf4077bc5afeb423936b4e3fa79c37743863

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  062020b7c586f18d71ed3844401472e1d5c920d97eee1b9176fd3cdf2a3b83874e59bfff1c99e0c9e45e630885b10cd75c462e4aa061a1426aa3d5b10595231a

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  1dd7601868403629e91c9129da716b27

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  68f1d578d15e0681df79eab996c1fda3a662933d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  ba34f2bb267ed1e3de76b93fccf6083c1a3e6ca602dfd75914f5f2cb6ac6ec86

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  5f608792540e16bdd556da64d511f78223069b05435c2c6a1bf265666a83eba5e40b6c4b98e3e767c6a3ef55d5d31569c62779dc6d17707c335bb7ce256db5b2

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  1960036c236fec98a5bcb6a6c04fcf72

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  a6b94f7bf7c9a5a18cd8845cde7812747663efcf

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  74fc89b9855686367a3871b3dad5eb54a09de1b29ef9bbf8b4754ddd2b4e337c

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  2a38b5c9de4301e872000a01d187e1b17a6cd4e8357a2eaad8c04a05e0108d25fdfaf1b21c381ef424c3894e13b2007edc225281213c84fb3e45b4652b921f5b

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\c7608241-5665-4cf2-945e-8e6b9e186815.tmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  136cfe374fa62cd42d17fa48fa1a24fa

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  76790fa34b41dcdf50a7f4a3d256c5dbe6950fd5

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5e4cec33f5293cbd60846fe20f047ba3e338e7f305059dcbbad90f919e47436b

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  5ec16228dfcfb8f0d6e64d02762bce6cc160101d409d637e0246b364cb9150f7bb4027b4b8e9f5a67d3d6edf5b429713cf46a838d795425dfbefce32cdb24fc9

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\VDS50TL2\www.bing[1].xml

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  0d199da9e3c94e1e61a480ae2652acfc

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  fbe7ba33b8fcdb0d3887d0a9247b46a2f72e4a2f

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  540094e546bfdc33783eca49e0a92a21383a27774e61f3abb03fbb43ae42bbdf

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  5899ba573230d565acac0eab4a1663b84afc1801f66a6c28036e33b1a90ca1780133e7df1d8460441c31188631101c8c349030fc97ae93b701090f8f759c3734

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\VDS50TL2\www.bing[1].xml

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  17KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  db81fa5934e5aa315d20d4b760f54ade

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  b4180d1749a43eb359d2296416ea5b2f1cdcdb1c

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  9d1f82215603da43598bf9dc5263ce198716c9b0bc659bce1097ecc6145a37f0

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  5f262a6d88a350fb3f4f97cbcb42b8d03293d99132883be9c16949c860031437db147531b0dfb1353bd6b307d9e914ef58f01eb6fbb11611d9741f322e417e85

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133693570115081102.txt

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  076d595d49e7a44c145dc93b7318ae24

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  a748012ad0ab121ffbf0045c1a96b3095b428abe

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  6b614f997f7a05174811fe7877cbdc617ddd9d24b0ddfc1f324b7c7da0b5db59

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  b124ad3a087aa0754da971f71712f615d40c181201e181c57f115ebf984ccfe9dd093155c56ee17ff116c480ef51e32c93ce00bced343cff89eefbf00b767683

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  bf9d506bc3ef115492702ab73476920b

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  b5eef4d22ed88d8da0ffcf0b71ab6533378b6a4f

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  76203097befb1239bd25e5a1d492a209cc461b5db423230937609ce84209cb0b

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  1e77b56c16a0022818c24bdbe2448d98dfc3b87e8e9d6a5a3055a76543846dc28ae4e5a63e393ef853c032450d9963f7cd50eb6fe54e7aaa462dd14e3c12c9ee

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  cd6829f53a60318a54648f4ff9d694c2

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  eda672c23f219a9cdbe740079412f5fbe04a157d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5410184dfd5ef071de14c78cc7e9488049a85e313a3454250d53e974251ac906

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  25a54ac013419868211b704a9b1f4cbc7c0a5b1a0e10cec09cd8eee3fbde7497e36c8e35f0506622eb9a47939c2c6b9590bf9bbf8d43508be13d7f85f7838ec9

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\$inst\0001.tmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8.0MB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  8e15b605349e149d4385675afff04ebf

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  f346a886dd4cb0fbbd2dff1a43d9dfde7fce348b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  803f930cdd94198bdd2e9a51aa962cc864748067373f11b2e9215404bd662cee

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  8bf957ef72465fe103dbf83411df9082433eead022f0beccab59c9e406bbd1e4edb701fd0bc91f195312943ad1890fee34b4e734578298bb60bb81ed6fa9a46d

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\$inst\0002.tmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8.0MB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  596cb5d019dec2c57cda897287895614

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  6b12ea8427fdbee9a510160ff77d5e9d6fa99dfa

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  e1c89d9348aea185b0b0e80263c9e0bf14aa462294a5d13009363140a88df3ff

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  8f5fc432fd2fc75e2f84d4c7d21c23dd1f78475214c761418cf13b0e043ba1e0fc28df52afd9149332a2134fe5d54abc7e8676916100e10f374ef6cdecff7a20

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\$inst\0003.tmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8.0MB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  7c8328586cdff4481b7f3d14659150ae

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  b55ffa83c7d4323a08ea5fabf5e1c93666fead5c

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5eec15c6ed08995e4aaffa9beeeaf3d1d3a3d19f7f4890a63ddc5845930016cc

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  aa4220217d3af263352f8b7d34bd8f27d3e2c219c673889bc759a019e3e77a313b0713fd7b88700d57913e2564d097e15ffc47e5cf8f4899ba0de75d215f661d

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\$inst\0004.tmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8.0MB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  4f398982d0c53a7b4d12ae83d5955cce

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  09dc6b6b6290a3352bd39f16f2df3b03fb8a85dc

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  fee4d861c7302f378e7ce58f4e2ead1f2143168b7ca50205952e032c451d68f2

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  73d9f7c22cf2502654e9cd6cd5d749e85ea41ce49fd022378df1e9d07e36ae2dde81f0b9fc25210a9860032ecda64320ec0aaf431bcd6cefba286328efcfb913

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\$inst\0005.tmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8.0MB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  94e0d650dcf3be9ab9ea5f8554bdcb9d

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  21e38207f5dee33152e3a61e64b88d3c5066bf49

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  026893ba15b76f01e12f3ef540686db8f52761dcaf0f91dcdc732c10e8f6da0e

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  039ccf6979831f692ea3b5e3c5df532f16c5cf395731864345c28938003139a167689a4e1acef1f444db1fe7fd3023680d877f132e17bf9d7b275cfc5f673ac3

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\$inst\0006.tmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  1.8MB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  b3b7f6b0fb38fc4aa08f0559e42305a2

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  a66542f84ece3b2481c43cd4c08484dc32688eaf

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  7fb63fca12ef039ad446482e3ce38abe79bdf8fc6987763fe337e63a1e29b30b

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  0f4156f90e34a4c26e1314fc0c43367ad61d64c8d286e25629d56823d7466f413956962e2075756a4334914d47d69e20bb9b5a5b50c46eca4ef8173c27824e6c

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ADVPACK.DLL

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  73KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  81e5c8596a7e4e98117f5c5143293020

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  45b7fe0989e2df1b4dfd227f8f3b73b6b7df9081

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  7d126ed85df9705ec4f38bd52a73b621cf64dd87a3e8f9429a569f3f82f74004

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  05b1e9eef13f7c140eb21f6dcb705ee3aaafabe94857aa86252afa4844de231815078a72e63d43725f6074aa5fefe765feb93a6b9cd510ee067291526bb95ec6

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Msvcirt.dll

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  76KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  e7cd26405293ee866fefdd715fc8b5e5

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  6326412d0ea86add8355c76f09dfc5e7942f9c11

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  647f7534aaaedffa93534e4cb9b24bfcf91524828ff0364d88973be58139e255

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  1114c5f275ecebd5be330aa53ba24d2e7d38fc20bb3bdfa1b872288783ea87a7464d2ab032b542989dee6263499e4e93ca378f9a7d2260aebccbba7fe7f53999

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\andmoipa.ttf

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  29KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c3e8aeabd1b692a9a6c5246f8dcaa7c9

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  4567ea5044a3cef9cb803210a70866d83535ed31

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  38ae07eeb7909bda291d302848b8fe5f11849cf0d597f0e5b300bfed465aed4e

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  f74218681bd9d526b68876331b22080f30507898b6a6ebdf173490ca84b696f06f4c97f894cb6052e926b1eee4b28264db1ead28f3bc9f627b4569c1ddcd2d3e

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.hlp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  80d09149ca264c93e7d810aac6411d1d

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  96e8ddc1d257097991f9cc9aaf38c77add3d6118

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  382d745e10944b507a8d9c69ae2e4affd4acf045729a19ac143fa8d9613ccb42

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  8813303cd6559e2cc726921838293377e84f9b5902603dac69d93e217ff3153b82b241d51d15808641b5c4fb99613b83912e9deda9d787b4c8ccfbd6afa56bc9

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.inf

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  0a250bb34cfa851e3dd1804251c93f25

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  c10e47a593c37dbb7226f65ad490ff65d9c73a34

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  85189df1c141ef5d86c93b1142e65bf03db126d12d24e18b93dd4cc9f3e438ae

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  8e056f4aa718221afab91c4307ff87db611faa51149310d990db296f979842d57c0653cb23d53fea54a69c99c4e5087a2eb37daa794ba62e6f08a8da41255795

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp2_The-MALWARE-Repo-master.zip\The-MALWARE-Repo-master\Botnets\FritzFrog\0ab8836efcaa62c7daac314e0b7ab1679319b2901578fd9e95ec3476b4c1a732

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  8.7MB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  0263de27fd997a4904ee4a92f91ac733

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  da090fd76b2d92320cf7e55666bb5bd8f50796c9

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  0ab8836efcaa62c7daac314e0b7ab1679319b2901578fd9e95ec3476b4c1a732

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  09ef02532eb7c3a968c1d04bf1f3aa9a4bf400f8485d3be596d7db3aed5f705fc1f85a1f6218397a70830ad747aa03c61b9c5b1cca24c2620cdbb3e5361db194

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  2B

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  b4711f2326b97ea384f977388cd787fe

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  39553dcb56241102723a945ee2ce49d574aaef2e

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  02f5d26f586f96c743a4f1846140232a8773569f5b2ed26c5c2dccb5681e95c0

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  e218031cdde856b74c8217893123814c79f51822a859a2234ad693901ee23d2df35e1ff7bc062a78d615754f9e191850cd7a488e5039dcec292182f2f5e49a58

                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  029830adc30fc4652faa966cafd3c9fa

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  19536f4bfecf30ec2f017ed8d69119a80de829be

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  b21a25f03f85346d4041cea665253b7315a6a365ad5db70b098c50cab7cc857d

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  4f6d1b58af248508d0c41363af1fd02fb48023805fcb608f10b1114d5d93e54f3c044901febc1410a4c48b7f48dda50feb074c655b953e2f8d7d7b31479b4188

                                                                                                                                                                                                                • C:\Users\Admin\Downloads\3dc56631-f050-45b2-a522-a1aa639cb485.tmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  19KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  1cfe7f13b910c5e1fd03dc780fdfea8b

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  2ad3f211ca3c27d86232e11c42d85c1c39244e51

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  adcf7c655a732807be869bca4c23fbad6e1ce62188788b0c7f686e315d107a57

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  818398acdaab609c5504a7d1b9f7f8113bbf65bf09be310d7d202a42611ce23b8e4b001a7fb1f0071bf9e09388e76f661a3845ded24b2c5cbe5012b62f95cb50

                                                                                                                                                                                                                • C:\Users\Admin\Downloads\BonziBuddy432.exe:Zone.Identifier

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  26B

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                                                                                                                                • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\AUTOEXEC.BAT

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  76B

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  8a2347ffaea834a0e03fb6859446023d

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  e5d6c556132de5812f955ac07560575d1d01e2bd

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  ef086b62177e5f7aed0ad951d1f64d68071d7c5fb639a3c56ae283773594bb7b

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  bef95b5f46d2d0c2cc00e0120edabf116784f1b6737f63953e51f4f34d9d29a78d711781c9dcca9a105b7812bdb65938126a5202bc2c383740e5472ec63b134a

                                                                                                                                                                                                                • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Trojan\Mist\Slap1.vbs

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  46KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  99ec3237394257cb0b5c24affe458f48

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  5300e68423da9712280e601b51622c4b567a23a4

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  ec17f950f6ee9c0c237d93bc0b766aa6e2ab458c70320b534212043128177b51

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  af2394d18f672def6d5d7081def759093759205aac0390ca03591c58c15a02e463a68b583b6fc28ef1368922b4bd5f9072d570ee97a955250a478cdb093500cb

                                                                                                                                                                                                                • C:\Users\Admin\Downloads\Unconfirmed 539989.crdownload

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  25.6MB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  98b062107b6496c716917aa0ef4502e4

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  71de193c12a2290187ffeb0a7efa34d52f8e6201

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  9ac619ea501ccceac07dc618db5bfb98b9eb27c03dd20de6a006b8459da4f92c

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  07e35556c3bf87ee959a409b828f7636016e839a143e04d865664232db6c7645ffa67c356f8bf1df7f29b39996f396e565d5f08539ea99396517db88e62fccfb

                                                                                                                                                                                                                • C:\Users\Admin\Downloads\Unconfirmed 544519.crdownload

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  49.9MB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  06d87d4c89c76cb1bcb2f5a5fc4097d1

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  657248f78abfa9015b77c431f2fd8797481478fd

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  f1e859d99072e35f20e172d8458e3ea1baf8ba86c8c9e311a0debcd2acd5d0fc

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  12bcc681544bfc0cb5f1a3c2e5e3d475efdf5abb8bf0e18cb18f529a82d551f39e16de2d3f0664c2c2cbfab2bc4702e256b958acadca53424e6d8760b6f457f9

                                                                                                                                                                                                                • C:\Users\Public\ghostroot\rpdbfk.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  16KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c00be65597bf40636145c34fbf4788c0

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  6809a72fc75f323137e43c91cc0465328cbb525d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  8861afb9340e88a7f139fe1022748db3658b31ff505de897569032a1b34ed5ea

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  1d948c49c94daf764ed8cd2b94aa78abc7a23b1fb7a1aa8dffc529cbeeaedb52ee693113a424c75abc80f5dc1a0c69cceb291e3ab47b96811cfd72e2b4494f23

                                                                                                                                                                                                                • C:\Windows\SysWOW64\Windupdt\winupdate.exe

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  756KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c7dcd585b7e8b046f209052bcd6dd84b

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  604dcfae9eed4f65c80a4a39454db409291e08fa

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  0e8336ed51fe4551ced7d9aa5ce2dde945df8a0cc4e7c60199c24dd1cf7ccd48

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  c5ba102b12d2c685312d7dc8d58d98891b73243f56a8491ea7c41c2edaaad44ad90b8bc0748dbd8c84e92e9ae9bbd0b0157265ebe35fb9b63668c57d0e1ed5f2

                                                                                                                                                                                                                • C:\Windows\SysWOW64\Windupdt\winupdate.exe:Zone.Identifier

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  92B

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  c6c7806bab4e3c932bb5acb3280b793e

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  a2a90b8008e5b27bdc53a15dc345be1d8bd5386b

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  5ba37b532dbb714d29f33e79dacb5740096fd1e89da0a07b9b8e6b803931c61a

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  c648be984413fdbaeb34808c8164c48b5441a8f3f35533b189f420230e5e90605c15fde2ce0d9fe42e9755c594dd1ef32de71a24016277ad2cef2f9afcf0ad93

                                                                                                                                                                                                                • C:\Windows\SysWOW64\msvcp50.dll

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  552KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  497fd4a8f5c4fcdaaac1f761a92a366a

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  81617006e93f8a171b2c47581c1d67fac463dc93

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  91cd76f9fa3b25008decb12c005c194bdf66c8d6526a954de7051bec9aae462a

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  73d11a309d8f1a6624520a0bf56d539cb07adee6d46f2049a86919f5ce3556dc031437f797e3296311fe780a8a11a1a37b4a404de337d009e9ed961f75664a25

                                                                                                                                                                                                                • C:\Windows\lhsp\tv\tv_enua.dll

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  ed98e67fa8cc190aad0757cd620e6b77

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  0317b10cdb8ac080ba2919e2c04058f1b6f2f94d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  e0beb19c3536561f603474e3d5e3c3dff341745d317bc4d1463e2abf182bb18d

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  ec9c3a71ca9324644d4a2d458e9ba86f90deb9137d0a35793e0932c2aa297877ed7f1ab75729fda96690914e047f1336f100b6809cbc7a33baa1391ed588d7f0

                                                                                                                                                                                                                • C:\Windows\lhsp\tv\tvenuax.dll

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  1587bf2e99abeeae856f33bf98d3512e

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  aa0f2a25fa5fc9edb4124e9aa906a52eb787bea9

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  c9106198ecbd3a9cab8c2feff07f16d6bb1adfa19550148fc96076f0f28a37b0

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  43161c65f2838aa0e8a9be5f3f73d4a6c78ad8605a6503aae16147a73f63fe985b17c17aedc3a4d0010d5216e04800d749b2625182acc84b905c344f0409765a

                                                                                                                                                                                                                • C:\Windows\msagent\chars\Bonzi.acs

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  1fd2907e2c74c9a908e2af5f948006b5

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  a390e9133bfd0d55ffda07d4714af538b6d50d3d

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  f3d4425238b5f68b4d41ed5be271d2f4118a245baf808a62dc1a9e6e619b2f95

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  8eede3e5e52209b8703706a3e3e63230ba01975348dcdc94ef87f91d7c833a505b177139683ca7a22d8082e72e961e823bc3ad1a84ab9c371f5111f530807171

                                                                                                                                                                                                                • C:\Windows\msagent\chars\Peedy.acs

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4.0MB

                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                  49654a47fadfd39414ddc654da7e3879

                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                  9248c10cef8b54a1d8665dfc6067253b507b73ad

                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                  b8112187525051bfade06cb678390d52c79555c960202cc5bbf5901fbc0853c5

                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                  fa9cab60fadd13118bf8cb2005d186eb8fa43707cb983267a314116129371d1400b95d03fbf14dfdaba8266950a90224192e40555d910cf8a3afa4aaf4a8a32f

                                                                                                                                                                                                                • memory/1900-1596-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  144KB

                                                                                                                                                                                                                • memory/1900-1453-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  144KB

                                                                                                                                                                                                                • memory/1900-763-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  144KB

                                                                                                                                                                                                                • memory/2800-3487-0x0000000013140000-0x000000001320F000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  828KB

                                                                                                                                                                                                                • memory/3212-3488-0x0000000010410000-0x000000001047E000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  440KB

                                                                                                                                                                                                                • memory/5308-4680-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                • memory/5308-4683-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                • memory/5380-4384-0x0000000000820000-0x000000000084E000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  184KB

                                                                                                                                                                                                                • memory/5452-3490-0x00000000006B0000-0x00000000006B1000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/5452-3489-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                • memory/5956-3486-0x0000000013140000-0x000000001320F000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  828KB

                                                                                                                                                                                                                • memory/6824-4608-0x0000000000400000-0x0000000000404000-memory.dmp

                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                  16KB