Resubmissions

21-06-2024 06:37

240621-hdgsjazdrg 3

21-06-2024 06:35

240621-hcea1stfpr 3

21-06-2024 06:33

240621-hbbthazdpg 3

21-06-2024 06:30

240621-g9gxqstflq 3

21-06-2024 06:25

240621-g6yfbatfjq 5

21-06-2024 06:06

240621-gt28qszbrg 10

21-06-2024 05:55

240621-gmrtestdjn 10

Analysis

  • max time kernel
    965s
  • max time network
    967s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-06-2024 06:06

Errors

Reason
Machine shutdown

General

  • Target

    steam_pfp_1.jpg

  • Size

    5KB

  • MD5

    db49c318451e36edef4137e52013da0b

  • SHA1

    672212d918f7a67e9667efa50742d30f86663cf2

  • SHA256

    dcf6bfa9392179f23ce11d1fe78325845bf0d1a921b720ef3cd7878020623e42

  • SHA512

    5688a951972310da828bae076187e111adbd7670a8664a40ab6c26ffd4a85243a7c6a22c5482e889b8d058a0826c0654fd855035393a2ca747c4d5f2700f2e95

  • SSDEEP

    96:VWLxsrCRz/hrzk1aCJCUvY6gkBMmkSM8AkxudbpXSG1i:ETRzJ8DJRf3RxJYxpCyi

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (442) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 3 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Downloads MZ/PE file
  • Deletes itself 1 IoCs
  • Drops startup file 6 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 36 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 63 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 32 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 22 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\steam_pfp_1.jpg
    1⤵
      PID:2368
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4612
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        2⤵
        • Checks processor information in registry
        • NTFS ADS
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2656
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.0.239356269\421283830" -parentBuildID 20221007134813 -prefsHandle 1712 -prefMapHandle 1672 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {59f7d71d-2121-4737-8e31-629b42c46381} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 1792 25bc09dce58 gpu
          3⤵
            PID:196
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.1.692083361\1908926917" -parentBuildID 20221007134813 -prefsHandle 2120 -prefMapHandle 2116 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e04049d8-503b-4e14-94e2-aa47af8b453e} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 2148 25bc04e5c58 socket
            3⤵
            • Checks processor information in registry
            PID:2740
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.2.2088122920\838007838" -childID 1 -isForBrowser -prefsHandle 2876 -prefMapHandle 2872 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1004 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cfc0d3b5-0d8e-4fbf-8211-4e5aab59303e} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 2888 25bc489ee58 tab
            3⤵
              PID:420
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.3.893022776\845871552" -childID 2 -isForBrowser -prefsHandle 3196 -prefMapHandle 3192 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1004 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {64a327bb-8f8a-46df-8357-5cd53a83c34d} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 3488 25bae26ae58 tab
              3⤵
                PID:3984
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.4.150340816\456840943" -childID 3 -isForBrowser -prefsHandle 4100 -prefMapHandle 4116 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1004 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2545fe2a-10be-4e52-886b-acdcbe7a97e3} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 4156 25bc6793e58 tab
                3⤵
                  PID:3528
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.5.1413602856\1647871537" -childID 4 -isForBrowser -prefsHandle 4804 -prefMapHandle 4612 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1004 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e85c7e2-c915-4711-b9f5-54d99301469a} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 4912 25bc6c47d58 tab
                  3⤵
                    PID:304
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.6.1291883703\1364411297" -childID 5 -isForBrowser -prefsHandle 5048 -prefMapHandle 5052 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1004 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4be5cae1-a770-4e2c-9c85-bce6285e5a93} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 4932 25bc6e8a558 tab
                    3⤵
                      PID:904
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.7.351659332\178575223" -childID 6 -isForBrowser -prefsHandle 5248 -prefMapHandle 5252 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1004 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe2ea6b4-c006-44a3-ad4b-f397ce78924d} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 5240 25bc73e2258 tab
                      3⤵
                        PID:3752
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.8.2072560821\527971954" -childID 7 -isForBrowser -prefsHandle 5604 -prefMapHandle 5428 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1004 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {57c5e997-fb43-4815-bab2-53800f224a52} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 4804 25bc7bd2b58 tab
                        3⤵
                          PID:4300
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.9.290217303\1044534484" -parentBuildID 20221007134813 -prefsHandle 4304 -prefMapHandle 4104 -prefsLen 26768 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6500f41-d08e-409f-ad9e-9f3816f3a22c} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 4232 25bc73e4958 rdd
                          3⤵
                            PID:1448
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.10.1061068977\1232316629" -childID 8 -isForBrowser -prefsHandle 5004 -prefMapHandle 4936 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1004 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4739a362-8cc3-4c20-a222-94c04e086506} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 4248 25bc9027258 tab
                            3⤵
                              PID:2292
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.11.492791750\127486092" -childID 9 -isForBrowser -prefsHandle 6264 -prefMapHandle 1008 -prefsLen 26817 -prefMapSize 233444 -jsInitHandle 1004 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d1d09071-822d-4eea-9b58-cb8ca6744108} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 6328 25bc8057858 tab
                              3⤵
                                PID:4720
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.12.1233899489\476616724" -childID 10 -isForBrowser -prefsHandle 6608 -prefMapHandle 3504 -prefsLen 26817 -prefMapSize 233444 -jsInitHandle 1004 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {96215a55-fca8-4e7a-b473-d65265cfcbc7} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 6712 25bc6cf6358 tab
                                3⤵
                                  PID:3904
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.13.1006097858\1133905809" -childID 11 -isForBrowser -prefsHandle 6864 -prefMapHandle 6948 -prefsLen 26817 -prefMapSize 233444 -jsInitHandle 1004 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e8e90d5-5764-4678-ad5a-ba22dd085e95} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 6856 25bca4f1b58 tab
                                  3⤵
                                    PID:4944
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.14.700817227\1307123076" -childID 12 -isForBrowser -prefsHandle 7156 -prefMapHandle 7092 -prefsLen 26817 -prefMapSize 233444 -jsInitHandle 1004 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {be936f61-8dd4-44dd-bdef-13f0e5083082} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 7240 25bcafd7558 tab
                                    3⤵
                                      PID:5340
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.15.1891243435\888509943" -childID 13 -isForBrowser -prefsHandle 6736 -prefMapHandle 6840 -prefsLen 26817 -prefMapSize 233444 -jsInitHandle 1004 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {890321c4-3cac-4251-986d-081074381d4f} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 7080 25bcafd7b58 tab
                                      3⤵
                                        PID:5348
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.16.1090430862\485869102" -childID 14 -isForBrowser -prefsHandle 7488 -prefMapHandle 7484 -prefsLen 26817 -prefMapSize 233444 -jsInitHandle 1004 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4aa1f4f4-f42e-4850-8184-dc9fb89800ec} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 7496 25bcafd9358 tab
                                        3⤵
                                          PID:5384
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.17.748931574\565951703" -childID 15 -isForBrowser -prefsHandle 7184 -prefMapHandle 7040 -prefsLen 26882 -prefMapSize 233444 -jsInitHandle 1004 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {380d132c-9b45-4bd8-b059-f83adbdc3f56} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 6636 25bc6cf7258 tab
                                          3⤵
                                            PID:1348
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.18.979008478\473198386" -childID 16 -isForBrowser -prefsHandle 4592 -prefMapHandle 6556 -prefsLen 26882 -prefMapSize 233444 -jsInitHandle 1004 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f3b41c1-6665-48c3-a125-8e964da72dba} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 7272 25bc884f358 tab
                                            3⤵
                                              PID:6048
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2656.19.1845514766\993475315" -childID 17 -isForBrowser -prefsHandle 7464 -prefMapHandle 6684 -prefsLen 26882 -prefMapSize 233444 -jsInitHandle 1004 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {33e3fd40-9612-4d13-bfb1-0fc0b2d6285c} 2656 "\\.\pipe\gecko-crash-server-pipe.2656" 7156 25bae265c58 tab
                                              3⤵
                                                PID:5224
                                          • C:\Windows\System32\rundll32.exe
                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                            1⤵
                                              PID:5444
                                            • C:\Users\Admin\Downloads\Bon(1)\BonziBuddy432.exe
                                              "C:\Users\Admin\Downloads\Bon(1)\BonziBuddy432.exe"
                                              1⤵
                                              • Loads dropped DLL
                                              • Drops file in Program Files directory
                                              • Drops file in Windows directory
                                              • Modifies registry class
                                              • Suspicious use of SetWindowsHookEx
                                              PID:4928
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\BonziBuddy432\Runtimes\CheckRuntimes.bat" "
                                                2⤵
                                                  PID:5540
                                                  • C:\Program Files (x86)\BonziBuddy432\Runtimes\MSAGENT.EXE
                                                    MSAGENT.EXE
                                                    3⤵
                                                    • Boot or Logon Autostart Execution: Active Setup
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Drops file in Windows directory
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:6104
                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                      regsvr32 /s "C:\Windows\msagent\AgentCtl.dll"
                                                      4⤵
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      PID:4220
                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                      regsvr32 /s "C:\Windows\msagent\AgentDPv.dll"
                                                      4⤵
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      PID:5912
                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                      regsvr32 /s "C:\Windows\msagent\mslwvtts.dll"
                                                      4⤵
                                                      • Loads dropped DLL
                                                      PID:5880
                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                      regsvr32 /s "C:\Windows\msagent\AgentDP2.dll"
                                                      4⤵
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      PID:5344
                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                      regsvr32 /s "C:\Windows\msagent\AgentMPx.dll"
                                                      4⤵
                                                      • Loads dropped DLL
                                                      PID:5740
                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                      regsvr32 /s "C:\Windows\msagent\AgentSR.dll"
                                                      4⤵
                                                      • Loads dropped DLL
                                                      PID:5572
                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                      regsvr32 /s "C:\Windows\msagent\AgentPsh.dll"
                                                      4⤵
                                                      • Loads dropped DLL
                                                      PID:5712
                                                    • C:\Windows\msagent\AgentSvr.exe
                                                      "C:\Windows\msagent\AgentSvr.exe" /regserver
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:6136
                                                    • C:\Windows\SysWOW64\grpconv.exe
                                                      grpconv.exe -o
                                                      4⤵
                                                        PID:5944
                                                    • C:\Program Files (x86)\BonziBuddy432\Runtimes\tv_enua.exe
                                                      tv_enua.exe
                                                      3⤵
                                                      • Boot or Logon Autostart Execution: Active Setup
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Adds Run key to start application
                                                      • Drops file in System32 directory
                                                      • Drops file in Windows directory
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:656
                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                        regsvr32 /s C:\Windows\lhsp\tv\tv_enua.dll
                                                        4⤵
                                                        • Loads dropped DLL
                                                        PID:4960
                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                        regsvr32 /s C:\Windows\lhsp\tv\tvenuax.dll
                                                        4⤵
                                                        • Loads dropped DLL
                                                        PID:2920
                                                      • C:\Windows\SysWOW64\grpconv.exe
                                                        grpconv.exe -o
                                                        4⤵
                                                          PID:5868
                                                  • C:\Program Files (x86)\BonziBuddy432\BonziBDY_4.EXE
                                                    "C:\Program Files (x86)\BonziBuddy432\BonziBDY_4.EXE"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Modifies registry class
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:5980
                                                  • C:\Windows\msagent\AgentSvr.exe
                                                    C:\Windows\msagent\AgentSvr.exe -Embedding
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    PID:4912
                                                  • C:\Windows\system32\AUDIODG.EXE
                                                    C:\Windows\system32\AUDIODG.EXE 0x3f8
                                                    1⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5692
                                                  • C:\Windows\system32\taskmgr.exe
                                                    "C:\Windows\system32\taskmgr.exe" /0
                                                    1⤵
                                                    • Drops file in Windows directory
                                                    • Checks SCSI registry key(s)
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    PID:5560
                                                  • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                    "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                    1⤵
                                                    • Deletes itself
                                                    • Drops startup file
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Drops desktop.ini file(s)
                                                    • Drops file in System32 directory
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2348
                                                    • C:\Windows\system32\cmd.exe
                                                      "C:\Windows\system32\cmd.exe"
                                                      2⤵
                                                        PID:1136
                                                        • C:\Windows\system32\mode.com
                                                          mode con cp select=1251
                                                          3⤵
                                                            PID:31576
                                                          • C:\Windows\system32\vssadmin.exe
                                                            vssadmin delete shadows /all /quiet
                                                            3⤵
                                                            • Interacts with shadow copies
                                                            PID:6532
                                                        • C:\Windows\system32\cmd.exe
                                                          "C:\Windows\system32\cmd.exe"
                                                          2⤵
                                                            PID:37440
                                                            • C:\Windows\system32\mode.com
                                                              mode con cp select=1251
                                                              3⤵
                                                                PID:6348
                                                              • C:\Windows\system32\vssadmin.exe
                                                                vssadmin delete shadows /all /quiet
                                                                3⤵
                                                                • Interacts with shadow copies
                                                                PID:1572
                                                            • C:\Windows\System32\mshta.exe
                                                              "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                              2⤵
                                                                PID:4928
                                                              • C:\Windows\System32\mshta.exe
                                                                "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                2⤵
                                                                  PID:35300
                                                              • C:\Windows\system32\taskmgr.exe
                                                                "C:\Windows\system32\taskmgr.exe" /0
                                                                1⤵
                                                                • Drops startup file
                                                                • Drops file in Windows directory
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:33768
                                                              • C:\Windows\system32\vssvc.exe
                                                                C:\Windows\system32\vssvc.exe
                                                                1⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:6908
                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\FILES ENCRYPTED.txt
                                                                1⤵
                                                                  PID:39356
                                                                • C:\Windows\system32\OpenWith.exe
                                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                                  1⤵
                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:39460
                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Public\Desktop\Google Chrome.lnk.id-44065D13.[[email protected]].ncov
                                                                    2⤵
                                                                    • Modifies Internet Explorer Phishing Filter
                                                                    • Modifies Internet Explorer settings
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:39668
                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:39668 CREDAT:82945 /prefetch:2
                                                                      3⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:31076
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Public\Desktop\Google Chrome.lnk.id-44065D13.[[email protected]].ncov
                                                                      3⤵
                                                                      • Modifies Internet Explorer settings
                                                                      PID:31252
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\Google Chrome.lnk.id-44065D13.[[email protected]].ncov
                                                                      3⤵
                                                                      • Modifies Internet Explorer settings
                                                                      PID:29540
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\Google Chrome.lnk.id-44065D13.[[email protected]] (1).ncov
                                                                      3⤵
                                                                      • Modifies Internet Explorer settings
                                                                      PID:18712
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\Google Chrome.lnk.id-44065D13.[[email protected]] (1) (1).ncov
                                                                      3⤵
                                                                      • Modifies Internet Explorer settings
                                                                      PID:34800
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                  • Boot or Logon Autostart Execution: Active Setup
                                                                  • Drops desktop.ini file(s)
                                                                  • Enumerates connected drives
                                                                  • Drops file in Windows directory
                                                                  • Checks SCSI registry key(s)
                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:36108
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                                  1⤵
                                                                  • Drops file in Windows directory
                                                                  • Enumerates system info in registry
                                                                  PID:36508
                                                                • C:\Windows\system32\LogonUI.exe
                                                                  "LogonUI.exe" /flags:0x0 /state0:0xa3ab9055 /state1:0x41c64e6d
                                                                  1⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:35416

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                Execution

                                                                Windows Management Instrumentation

                                                                1
                                                                T1047

                                                                Persistence

                                                                Boot or Logon Autostart Execution

                                                                2
                                                                T1547

                                                                Registry Run Keys / Startup Folder

                                                                1
                                                                T1547.001

                                                                Active Setup

                                                                1
                                                                T1547.014

                                                                Privilege Escalation

                                                                Boot or Logon Autostart Execution

                                                                2
                                                                T1547

                                                                Registry Run Keys / Startup Folder

                                                                1
                                                                T1547.001

                                                                Active Setup

                                                                1
                                                                T1547.014

                                                                Defense Evasion

                                                                Indicator Removal

                                                                2
                                                                T1070

                                                                File Deletion

                                                                2
                                                                T1070.004

                                                                Modify Registry

                                                                4
                                                                T1112

                                                                Direct Volume Access

                                                                1
                                                                T1006

                                                                Credential Access

                                                                Unsecured Credentials

                                                                1
                                                                T1552

                                                                Credentials In Files

                                                                1
                                                                T1552.001

                                                                Discovery

                                                                Query Registry

                                                                6
                                                                T1012

                                                                Peripheral Device Discovery

                                                                2
                                                                T1120

                                                                System Information Discovery

                                                                5
                                                                T1082

                                                                Collection

                                                                Data from Local System

                                                                1
                                                                T1005

                                                                Command and Control

                                                                Web Service

                                                                1
                                                                T1102

                                                                Impact

                                                                Inhibit System Recovery

                                                                2
                                                                T1490

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Program Files (x86)\BonziBuddy432\ActiveSkin.ocx
                                                                  Filesize

                                                                  336KB

                                                                  MD5

                                                                  3d225d8435666c14addf17c14806c355

                                                                  SHA1

                                                                  262a951a98dd9429558ed35f423babe1a6cce094

                                                                  SHA256

                                                                  2c8f92dc16cbf13542ddd3bf0a947cf84b00fed83a7124b830ddefa92f939877

                                                                  SHA512

                                                                  391df24c6427b4011e7d61b644953810e392525743914413c2e8cf5fce4a593a831cfab489fbb9517b6c0e7ef0483efb8aeaad0a18543f0da49fa3125ec971e1

                                                                • C:\Program Files (x86)\BonziBuddy432\BonziBDY_2.EXE
                                                                  Filesize

                                                                  796KB

                                                                  MD5

                                                                  8a30bd00d45a659e6e393915e5aef701

                                                                  SHA1

                                                                  b00c31de44328dd71a70f0c8e123b56934edc755

                                                                  SHA256

                                                                  1e2994763a7674a0f1ec117dae562b05b614937ff61c83b316b135afab02d45a

                                                                  SHA512

                                                                  daf92e61e75382e1da0e2aba9466a9e4d9703a129a147f0b3c71755f491c68f89ad67cfb4dd013580063d664b69c8673fb52c02d34b86d947e9f16072b7090fb

                                                                • C:\Program Files (x86)\BonziBuddy432\BonziBDY_35.EXE
                                                                  Filesize

                                                                  2.5MB

                                                                  MD5

                                                                  73feeab1c303db39cbe35672ae049911

                                                                  SHA1

                                                                  c14ce70e1b3530811a8c363d246eb43fc77b656c

                                                                  SHA256

                                                                  88c03817ae8dfc5fc9e6ffd1cfb5b829924988d01cd472c1e64952c5398866e8

                                                                  SHA512

                                                                  73f37dee83664ce31522f732bf819ed157865a2a551a656a7a65d487c359a16c82bd74acff2b7a728bb5f52d53f4cfbea5bef36118128b0d416fa835053f7153

                                                                • C:\Program Files (x86)\BonziBuddy432\BonziBDY_4.EXE
                                                                  Filesize

                                                                  3.2MB

                                                                  MD5

                                                                  93f3ed21ad49fd54f249d0d536981a88

                                                                  SHA1

                                                                  ffca7f3846e538be9c6da1e871724dd935755542

                                                                  SHA256

                                                                  5678fd744faddb30a87568ae309066ef88102a274fff62f10e4963350da373bc

                                                                  SHA512

                                                                  7923556c6d6feb4ff4253e853bae3675184eab9b8ce4d4e07f356c8624317801ee807ad5340690196a975824ea3ed500ce6a80c7670f19785139be594fa5e70f

                                                                • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page17.jpg
                                                                  Filesize

                                                                  50KB

                                                                  MD5

                                                                  e8f52918072e96bb5f4c573dbb76d74f

                                                                  SHA1

                                                                  ba0a89ed469de5e36bd4576591ee94db2c7f8909

                                                                  SHA256

                                                                  473a890da22defb3fbd643246b3fa0d6d34939ac469cd4f48054ee2a0bc33d82

                                                                  SHA512

                                                                  d57dd0a9686696487d268ef2be2ec2d3b97baedf797a63676da5a8a4165cda89540ec2d3b9e595397cbf53e69dcce76f7249f5eeff041947146ca7bf4099819f

                                                                • C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page18.jpg
                                                                  Filesize

                                                                  45KB

                                                                  MD5

                                                                  108fd5475c19f16c28068f67fc80f305

                                                                  SHA1

                                                                  4e1980ba338133a6fadd5fda4ffe6d4e8a039033

                                                                  SHA256

                                                                  03f269cd40809d7ec94f5fa4fff1033a624e849179962693cdc2c37d7904233b

                                                                  SHA512

                                                                  98c8743b5af89ec0072b70de8a0babfb5aff19bafa780d6ce99c83721b65a80ec310a4fe9db29a4bb50c2454c34de62c029a83b70d0a9df9b180159ea6cad83a

                                                                • C:\Program Files (x86)\BonziBuddy432\MSCOMCTL.OCX
                                                                  Filesize

                                                                  1.0MB

                                                                  MD5

                                                                  12c2755d14b2e51a4bb5cbdfc22ecb11

                                                                  SHA1

                                                                  33f0f5962dbe0e518fe101fa985158d760f01df1

                                                                  SHA256

                                                                  3b6ccdb560d7cd4748e992bd82c799acd1bbcfc922a13830ca381d976ffcccaf

                                                                  SHA512

                                                                  4c9b16fb4d787145f6d65a34e1c4d5c6eb07bff4c313a35f5efa9dce5a840c1da77338c92346b1ad68eeb59ef37ef18a9d6078673c3543656961e656466699cf

                                                                • C:\Program Files (x86)\BonziBuddy432\MSINET.OCX
                                                                  Filesize

                                                                  112KB

                                                                  MD5

                                                                  7bec181a21753498b6bd001c42a42722

                                                                  SHA1

                                                                  3249f233657dc66632c0539c47895bfcee5770cc

                                                                  SHA256

                                                                  73da54b69911bdd08ea8bbbd508f815ef7cfa59c4684d75c1c602252ec88ee31

                                                                  SHA512

                                                                  d671e25ae5e02a55f444d253f0e4a42af6a5362d9759fb243ad6d2c333976ab3e98669621ec0850ad915ee06acbe8e70d77b084128fc275462223f4f5ab401bc

                                                                • C:\Program Files (x86)\BonziBuddy432\Reg.nbd
                                                                  Filesize

                                                                  140B

                                                                  MD5

                                                                  a8ed45f8bfdc5303b7b52ae2cce03a14

                                                                  SHA1

                                                                  fb9bee69ef99797ac15ba4d8a57988754f2c0c6b

                                                                  SHA256

                                                                  375ecd89ee18d7f318cf73b34a4e15b9eb16bc9d825c165e103db392f4b2a68b

                                                                  SHA512

                                                                  37917594f22d2a27b3541a666933c115813e9b34088eaeb3d74f77da79864f7d140094dfac5863778acf12f87ccda7f7255b7975066230911966b52986da2d5c

                                                                • C:\Program Files (x86)\BonziBuddy432\Regicon.ocx
                                                                  Filesize

                                                                  76KB

                                                                  MD5

                                                                  32ff40a65ab92beb59102b5eaa083907

                                                                  SHA1

                                                                  af2824feb55fb10ec14ebd604809a0d424d49442

                                                                  SHA256

                                                                  07e91d8ed149d5cd6d48403268a773c664367bce707a99e51220e477fddeeb42

                                                                  SHA512

                                                                  2cfc5c6cb4677ff61ec3b6e4ef8b8b7f1775cbe53b245d321c25cfec363b5b4975a53e26ef438e07a4a5b08ad1dde1387970d57d1837e653d03aef19a17d2b43

                                                                • C:\Program Files (x86)\BonziBuddy432\Runtimes\CheckRuntimes.bat
                                                                  Filesize

                                                                  279B

                                                                  MD5

                                                                  4877f2ce2833f1356ae3b534fce1b5e3

                                                                  SHA1

                                                                  7365c9ef5997324b73b1ff0ea67375a328a9646a

                                                                  SHA256

                                                                  8ae1ed38bc650db8b14291e1b7298ee7580b31e15f8a6a84f78f048a542742ff

                                                                  SHA512

                                                                  dd43ede5c3f95543bcc8086ec8209a27aadf1b61543c8ee1bb3eab9bc35b92c464e4132b228b12b244fb9625a45f5d4689a45761c4c5263aa919564664860c5e

                                                                • C:\Program Files (x86)\BonziBuddy432\Runtimes\MSAGENT.EXE
                                                                  Filesize

                                                                  391KB

                                                                  MD5

                                                                  66996a076065ebdcdac85ff9637ceae0

                                                                  SHA1

                                                                  4a25632b66a9d30239a1a77c7e7ba81bb3aee9ce

                                                                  SHA256

                                                                  16ca09ad70561f413376ad72550ae5664c89c6a76c85c872ffe2cb1e7f49e2aa

                                                                  SHA512

                                                                  e42050e799cbee5aa4f60d4e2f42aae656ff98af0548308c8d7f0d681474a9da3ad7e89694670449cdfde30ebe2c47006fbdc57cfb6b357c82731aeebc50901c

                                                                • C:\Program Files (x86)\BonziBuddy432\Runtimes\tv_enua.exe
                                                                  Filesize

                                                                  997KB

                                                                  MD5

                                                                  3f8f18c9c732151dcdd8e1d8fe655896

                                                                  SHA1

                                                                  222cc49201aa06313d4d35a62c5d494af49d1a56

                                                                  SHA256

                                                                  709936902951fb684d0a03a561fb7fd41c5e6f81ecd60d326809db66eb659331

                                                                  SHA512

                                                                  398a83f030824011f102dbcf9b25d3ff7527c489df149e9acdb492602941409cf551d16f6f03c01bc6f63a2e94645ed1f36610bdaffc7891299a8d9f89c511f7

                                                                • C:\Program Files (x86)\BonziBuddy432\SSCALA32.OCX
                                                                  Filesize

                                                                  472KB

                                                                  MD5

                                                                  ce9216b52ded7e6fc63a50584b55a9b3

                                                                  SHA1

                                                                  27bb8882b228725e2a3793b4b4da3e154d6bb2ea

                                                                  SHA256

                                                                  8e52ef01139dc448d1efd33d1d9532f852a74d05ee87e8e93c2bb0286a864e13

                                                                  SHA512

                                                                  444946e5fc3ea33dd4a09b4cbf2d41f52d584eb5b620f5e144de9a79186e2c9d322d6076ed28b6f0f6d0df9ef4f7303e3901ff552ed086b70b6815abdfc23af7

                                                                • C:\Program Files (x86)\BonziBuddy432\SSCALB32.OCX
                                                                  Filesize

                                                                  320KB

                                                                  MD5

                                                                  97ffaf46f04982c4bdb8464397ba2a23

                                                                  SHA1

                                                                  f32e89d9651fd6e3af4844fd7616a7f263dc5510

                                                                  SHA256

                                                                  5db33895923b7af9769ca08470d0462ed78eec432a4022ff0acc24fa2d4666e1

                                                                  SHA512

                                                                  8c43872396f5dceb4ba153622665e21a9b52a087987eab523b1041031e294687012d7bf88a3da7998172010eae5f4cc577099980ecd6b75751e35cfc549de002

                                                                • C:\Program Files (x86)\BonziBuddy432\Uninstall.exe
                                                                  Filesize

                                                                  65KB

                                                                  MD5

                                                                  068ace391e3c5399b26cb9edfa9af12f

                                                                  SHA1

                                                                  568482d214acf16e2f5522662b7b813679dcd4c7

                                                                  SHA256

                                                                  2288f4f42373affffbaa63ce2fda9bb071fd7f14dbcd04f52d3af3a219b03485

                                                                  SHA512

                                                                  0ba89fcdbb418ea6742eeb698f655206ed3b84c41ca53d49c06d30baed13ac4dfdb4662b53c05a28db0a2335aa4bc588635b3b205cfc36d8a55edfc720ac4b03

                                                                • C:\Program Files (x86)\BonziBuddy432\ssa3d30.ocx
                                                                  Filesize

                                                                  320KB

                                                                  MD5

                                                                  48c35ed0a09855b29d43f11485f8423b

                                                                  SHA1

                                                                  46716282cc5e0f66cb96057e165fa4d8d60fbae2

                                                                  SHA256

                                                                  7a0418b76d00665a71d13a30d838c3e086304bacd10d764650d2a5d2ec691008

                                                                  SHA512

                                                                  779938ec9b0f33f4cbd5f1617bea7925c1b6d794e311737605e12cd7efa5a14bbc48bee85208651cf442b84133be26c4cc8a425d0a3b5b6ad2dc27227f524a99

                                                                • C:\Program Files (x86)\BonziBuddy432\sstabs2.ocx
                                                                  Filesize

                                                                  288KB

                                                                  MD5

                                                                  7303efb737685169328287a7e9449ab7

                                                                  SHA1

                                                                  47bfe724a9f71d40b5e56811ec2c688c944f3ce7

                                                                  SHA256

                                                                  596f3235642c9c968650194065850ecb02c8c524d2bdcaf6341a01201e0d69be

                                                                  SHA512

                                                                  e0d9cb9833725e0cdc7720e9d00859d93fc51a26470f01a0c08c10fa940ed23df360e093861cf85055b8a588bb2cac872d1be69844a6c754ac8ed5bfaf63eb03

                                                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\icudtl.dat.id-44065D13.[[email protected]].ncov
                                                                  Filesize

                                                                  10.7MB

                                                                  MD5

                                                                  748825207696f91016ab2906f3975f27

                                                                  SHA1

                                                                  ac2b48566ead66c890d3cd9617d0bdae54a42c5d

                                                                  SHA256

                                                                  ce28ccd88600576e7f93f8355eab53214fe9026b1e65a4bcc570083b03841925

                                                                  SHA512

                                                                  59010f761034f208ee6f88fe79a3e9598072fde0ddc56d2ac5c3f41c02c619ef4d3881b116a76d41a95460960ed9d4d1278da86d609344a7656abf1411b44a52

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini
                                                                  Filesize

                                                                  174B

                                                                  MD5

                                                                  e0fd7e6b4853592ac9ac73df9d83783f

                                                                  SHA1

                                                                  2834e77dfa1269ddad948b87d88887e84179594a

                                                                  SHA256

                                                                  feea416e5e5c8aa81416b81fb25132d1c18b010b02663a253338dbdfb066e122

                                                                  SHA512

                                                                  289de77ffbe328388ad080129b7460712985d42076e78a3a545124881c30f564c5ef8fb4024d98903d88a6a187c60431a600f6ecbbe2888ee69e40a67ce77b55

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PRICache\1601268389\715946058.pri
                                                                  Filesize

                                                                  171KB

                                                                  MD5

                                                                  30ec43ce86e297c1ee42df6209f5b18f

                                                                  SHA1

                                                                  fe0a5ea6566502081cb23b2f0e91a3ab166aeed6

                                                                  SHA256

                                                                  8ccddf0c77743a42067782bc7782321330406a752f58fb15fb1cd446e1ef0ee4

                                                                  SHA512

                                                                  19e5a7197a92eeef0482142cfe0fb46f16ddfb5bf6d64e372e7258fa6d01cf9a1fac9f7258fd2fd73c0f8a064b8d79b51a1ec6d29bbb9b04cdbd926352388bae

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PRICache\2717123927\1590785016.pri
                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  d41e13c3ab092e01760faad6db7d73ef

                                                                  SHA1

                                                                  2503b4005077df06547b25bd3681f69aee591953

                                                                  SHA256

                                                                  29f9d4b3d2caa4012ac5e8d47fdfdb713d2e9e633b4ce3a3a127cd5896913eea

                                                                  SHA512

                                                                  35d73f4be9f7ab65e808ad81b22582d42ee5c4f0c90c70987163ab30a1943910d3a3cae8c2e8aaba1ebe6315f4023446b84742c7df4a1cf8e5ff362d85ad5abd

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PRICache\4183903823\2290032291.pri
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  b8da5aac926bbaec818b15f56bb5d7f6

                                                                  SHA1

                                                                  2b5bf97cd59e82c7ea96c31cf9998fbbf4884dc5

                                                                  SHA256

                                                                  5be5216ae1d0aed64986299528f4d4fe629067d5f4097b8e4b9d1c6bcf4f3086

                                                                  SHA512

                                                                  c39a28d58fb03f4f491bf9122a86a5cbe7677ec2856cf588f6263fa1f84f9ffc1e21b9bcaa60d290356f9018fb84375db532c8b678cf95cc0a2cc6ed8da89436

                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\doomed\18719
                                                                  Filesize

                                                                  15KB

                                                                  MD5

                                                                  e9e70e707374415b2973aa2c0ca0ddaf

                                                                  SHA1

                                                                  83a23ab7754863f9ec449254189d6e941f040301

                                                                  SHA256

                                                                  e869edb7a02743ca8c754dbd66241d38e63f0cf72d9e15748ed3106cc2547c19

                                                                  SHA512

                                                                  6350cb25d87f52c0f5fa1b8ceab32a6321293eef8e727f07a27e5377705b6e55b19b576e132b4eb8addad16d38c4d23bf0fbb067a44c30f480df304aff3d3a3f

                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\doomed\3541
                                                                  Filesize

                                                                  9KB

                                                                  MD5

                                                                  e8979c5b00fdc0eb63bd48cf90802eb5

                                                                  SHA1

                                                                  12650af099d13dc10bf2aa15c0935fd10ce30c58

                                                                  SHA256

                                                                  eed7df3de6ff80a453de1552ca22bc3b2b41177bfe003d819c4ddf3c4a1d94fa

                                                                  SHA512

                                                                  307cd6fc52587d6943c252e72d6a41a9ce29dd9d3a4f044dc797dca22b0e8aebec1f1107a148776505b1d152dce05f664a818f76a4a2788d65bb8962099f4864

                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\1D0B56C0D1378A8AE4E6D8F2B942D96BFECDE10F
                                                                  Filesize

                                                                  749KB

                                                                  MD5

                                                                  69cc5da687a7ec6fca88c06cf6e271bd

                                                                  SHA1

                                                                  2bae88b6408ca44d2d330dabfdf95f0484cf7f84

                                                                  SHA256

                                                                  359f19b362aa7c916b45fc575627effb241e92a0478be4368777c20b02d3702f

                                                                  SHA512

                                                                  6226a6a422cafc5df6400a5c1701338f75396048b70a5e9243f57dc4c28115e0784a1784960028fe1565099f05a49db2300204a2696094b833e935900f5f7598

                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\2D826BD682ED46E2B50DA3AD49E455C6EEC72FD6
                                                                  Filesize

                                                                  74KB

                                                                  MD5

                                                                  a9867e96cb74504c30cb6ec423ab6639

                                                                  SHA1

                                                                  2014370a0ff8ff260723547a9aa8f6957144e76b

                                                                  SHA256

                                                                  12daebfdfe9af95fc7ee186ef73a33c5b81f58d677069aef1802994479b7c18f

                                                                  SHA512

                                                                  a09d4f5b62e3a4261aa38998559cefe66e684ddd63b5a25b23fa4501f544ee658cf688fd23841786d7a3e6c286793b955dabda3710624983a345b2e92e5c2034

                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\71ED9836843791F3D638856A4D38965E8D5A1DEE
                                                                  Filesize

                                                                  202KB

                                                                  MD5

                                                                  07bd84b4d928a4c26008da60a2a5dd72

                                                                  SHA1

                                                                  6e51d4fb2642831f09272a2ff377df7c281464b3

                                                                  SHA256

                                                                  7a90f388f22bec3a11f993c802c157a4e48009878bee97bb5343522af5dff69c

                                                                  SHA512

                                                                  cb8881ee6f944e755c749443211ac1e5af15024548fb717dcbce64b550082d2910c53687f1a60a947a2cdd1c2f040f58d0231b371b19ef39d9d1be992f864569

                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\CB2B1761CFC2323B2B8F7F9C8276A0887A901DE7
                                                                  Filesize

                                                                  18KB

                                                                  MD5

                                                                  f309efaa217fd32dd5a0d49104a58c0d

                                                                  SHA1

                                                                  e23d31afe8fa91fc2014684412f7797cc1534d17

                                                                  SHA256

                                                                  e1de96e08ca83ed67af474262ff58628965278b26dc976ec208b88cd0459afc5

                                                                  SHA512

                                                                  2add178f2ed886e21e587ec6aad47e40e2e304418e75c535a357580891ef12f629affb43da3a4e4c5ebc459e99c4df1d173b2edcec248eb256fa461c8c8c2b17

                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\D7BC05EEAE0FE68DA449F1CDF4FA81B5255CDBE6
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  879d78da24b51775cd274ca7ccbe694d

                                                                  SHA1

                                                                  483257ab4d07ec76b17b3c077deaa83387547f41

                                                                  SHA256

                                                                  f92b01ffb726b39b68b63dfb20d2a74a7be949300f34a075f9d9d3fd3e24e9f4

                                                                  SHA512

                                                                  35bd9acf3fa33636812fd69c8f328dc55805e81ea795f87eeaeba53cde836506cd018df4eda414f163f8a059f068896d5d57cdc2b5b271db308e4b84bd9d8883

                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\E3C723038CCB53233E8EDDC8026B1E66453C471E
                                                                  Filesize

                                                                  123KB

                                                                  MD5

                                                                  e2afc25c37ca892fbb3e62738c885900

                                                                  SHA1

                                                                  e82b7995e3bfdcb374699ee4393a48eda82749ff

                                                                  SHA256

                                                                  a8fb405b5f98da36f79b675b59c55a5e1ab2321f9ecdcf56f97962c59fcf8d8c

                                                                  SHA512

                                                                  7a917b6ad9e29c1b86a1bd57f12d960a96963c087a1bb5fc31c601d9925fb88ebbc21734652a5bc3a1953a75733d27fff8b873c98f22210825d0881762ba6a7e

                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\jumpListCache\XiQUtKQHIYeSNVP8J82DpQ==.ico
                                                                  Filesize

                                                                  25KB

                                                                  MD5

                                                                  6b120367fa9e50d6f91f30601ee58bb3

                                                                  SHA1

                                                                  9a32726e2496f78ef54f91954836b31b9a0faa50

                                                                  SHA256

                                                                  92c62d192e956e966fd01a0c1f721d241b9b6f256b308a2be06187a7b925f9e0

                                                                  SHA512

                                                                  c8d55a2c10a2ef484dedded911b8f3c2f5ecb996be6f6f425c5bd4b4f53eb620a2baccd48bac1915a81da9a792971d95ff36c3f216075d93e5fd7a462ecd784f

                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\4NZ8O90T\microsoft.windows[1].xml
                                                                  Filesize

                                                                  97B

                                                                  MD5

                                                                  760198ac10914b3b383c5ff10743bc9f

                                                                  SHA1

                                                                  c794a9d5f508e3948dac79b436b602b95d8bb62a

                                                                  SHA256

                                                                  2c2096ee4b6024e7346d67f188c3be6e3708e8502a9dc6147d0922e261af5dd5

                                                                  SHA512

                                                                  8aba70d8742733659420cd2b172262f0ec41199a6267990d98b1bf201cac946d76ce184f58072d2602f56006c8b340a8daca478e7d26d42b22603482ee917dff

                                                                • C:\Users\Admin\AppData\Local\Temp\$inst\0001.tmp
                                                                  Filesize

                                                                  8.0MB

                                                                  MD5

                                                                  8e15b605349e149d4385675afff04ebf

                                                                  SHA1

                                                                  f346a886dd4cb0fbbd2dff1a43d9dfde7fce348b

                                                                  SHA256

                                                                  803f930cdd94198bdd2e9a51aa962cc864748067373f11b2e9215404bd662cee

                                                                  SHA512

                                                                  8bf957ef72465fe103dbf83411df9082433eead022f0beccab59c9e406bbd1e4edb701fd0bc91f195312943ad1890fee34b4e734578298bb60bb81ed6fa9a46d

                                                                • C:\Users\Admin\AppData\Local\Temp\$inst\0002.tmp
                                                                  Filesize

                                                                  8.0MB

                                                                  MD5

                                                                  596cb5d019dec2c57cda897287895614

                                                                  SHA1

                                                                  6b12ea8427fdbee9a510160ff77d5e9d6fa99dfa

                                                                  SHA256

                                                                  e1c89d9348aea185b0b0e80263c9e0bf14aa462294a5d13009363140a88df3ff

                                                                  SHA512

                                                                  8f5fc432fd2fc75e2f84d4c7d21c23dd1f78475214c761418cf13b0e043ba1e0fc28df52afd9149332a2134fe5d54abc7e8676916100e10f374ef6cdecff7a20

                                                                • C:\Users\Admin\AppData\Local\Temp\$inst\0003.tmp
                                                                  Filesize

                                                                  8.0MB

                                                                  MD5

                                                                  7c8328586cdff4481b7f3d14659150ae

                                                                  SHA1

                                                                  b55ffa83c7d4323a08ea5fabf5e1c93666fead5c

                                                                  SHA256

                                                                  5eec15c6ed08995e4aaffa9beeeaf3d1d3a3d19f7f4890a63ddc5845930016cc

                                                                  SHA512

                                                                  aa4220217d3af263352f8b7d34bd8f27d3e2c219c673889bc759a019e3e77a313b0713fd7b88700d57913e2564d097e15ffc47e5cf8f4899ba0de75d215f661d

                                                                • C:\Users\Admin\AppData\Local\Temp\$inst\0004.tmp
                                                                  Filesize

                                                                  8.0MB

                                                                  MD5

                                                                  4f398982d0c53a7b4d12ae83d5955cce

                                                                  SHA1

                                                                  09dc6b6b6290a3352bd39f16f2df3b03fb8a85dc

                                                                  SHA256

                                                                  fee4d861c7302f378e7ce58f4e2ead1f2143168b7ca50205952e032c451d68f2

                                                                  SHA512

                                                                  73d9f7c22cf2502654e9cd6cd5d749e85ea41ce49fd022378df1e9d07e36ae2dde81f0b9fc25210a9860032ecda64320ec0aaf431bcd6cefba286328efcfb913

                                                                • C:\Users\Admin\AppData\Local\Temp\$inst\0005.tmp
                                                                  Filesize

                                                                  8.0MB

                                                                  MD5

                                                                  94e0d650dcf3be9ab9ea5f8554bdcb9d

                                                                  SHA1

                                                                  21e38207f5dee33152e3a61e64b88d3c5066bf49

                                                                  SHA256

                                                                  026893ba15b76f01e12f3ef540686db8f52761dcaf0f91dcdc732c10e8f6da0e

                                                                  SHA512

                                                                  039ccf6979831f692ea3b5e3c5df532f16c5cf395731864345c28938003139a167689a4e1acef1f444db1fe7fd3023680d877f132e17bf9d7b275cfc5f673ac3

                                                                • C:\Users\Admin\AppData\Local\Temp\$inst\0006.tmp
                                                                  Filesize

                                                                  1.8MB

                                                                  MD5

                                                                  b3b7f6b0fb38fc4aa08f0559e42305a2

                                                                  SHA1

                                                                  a66542f84ece3b2481c43cd4c08484dc32688eaf

                                                                  SHA256

                                                                  7fb63fca12ef039ad446482e3ce38abe79bdf8fc6987763fe337e63a1e29b30b

                                                                  SHA512

                                                                  0f4156f90e34a4c26e1314fc0c43367ad61d64c8d286e25629d56823d7466f413956962e2075756a4334914d47d69e20bb9b5a5b50c46eca4ef8173c27824e6c

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTANM.DLL
                                                                  Filesize

                                                                  40KB

                                                                  MD5

                                                                  48c00a7493b28139cbf197ccc8d1f9ed

                                                                  SHA1

                                                                  a25243b06d4bb83f66b7cd738e79fccf9a02b33b

                                                                  SHA256

                                                                  905cb1a15eccaa9b79926ee7cfe3629a6f1c6b24bdd6cea9ccb9ebc9eaa92ff7

                                                                  SHA512

                                                                  c0b0a410ded92adc24c0f347a57d37e7465e50310011a9d636c5224d91fbc5d103920ab5ef86f29168e325b189d2f74659f153595df10eef3a9d348bb595d830

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTCTL.DLL
                                                                  Filesize

                                                                  160KB

                                                                  MD5

                                                                  237e13b95ab37d0141cf0bc585b8db94

                                                                  SHA1

                                                                  102c6164c21de1f3e0b7d487dd5dc4c5249e0994

                                                                  SHA256

                                                                  d19b6b7c57bcee7239526339e683f62d9c2f9690947d0a446001377f0b56103a

                                                                  SHA512

                                                                  9d0a68a806be25d2eeedba8be1acc2542d44ecd8ba4d9d123543d0f7c4732e1e490bad31cad830f788c81395f6b21d5a277c0bed251c9854440a662ac36ac4cb

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTDP2.DLL
                                                                  Filesize

                                                                  60KB

                                                                  MD5

                                                                  a334bbf5f5a19b3bdb5b7f1703363981

                                                                  SHA1

                                                                  6cb50b15c0e7d9401364c0fafeef65774f5d1a2c

                                                                  SHA256

                                                                  c33beaba130f8b740dddb9980fe9012f9322ac6e94f36a6aa6086851c51b98de

                                                                  SHA512

                                                                  1fa170f643054c0957ed1257c4d7778976c59748670afa877d625aaa006325404bc17c41b47be2906dd3f1e229870d54eb7aba4a412de5adedbd5387e24abf46

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTDPV.DLL
                                                                  Filesize

                                                                  64KB

                                                                  MD5

                                                                  7c5aefb11e797129c9e90f279fbdf71b

                                                                  SHA1

                                                                  cb9d9cbfbebb5aed6810a4e424a295c27520576e

                                                                  SHA256

                                                                  394a17150b8774e507b8f368c2c248c10fce50fc43184b744e771f0e79ecafed

                                                                  SHA512

                                                                  df59a30704d62fa2d598a5824aa04b4b4298f6192a01d93d437b46c4f907c90a1bad357199c51a62beb87cd724a30af55a619baef9ecf2cba032c5290938022a

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTMPX.DLL
                                                                  Filesize

                                                                  60KB

                                                                  MD5

                                                                  4fbbaac42cf2ecb83543f262973d07c0

                                                                  SHA1

                                                                  ab1b302d7cce10443dfc14a2eba528a0431e1718

                                                                  SHA256

                                                                  6550582e41fc53b8a7ccdf9ac603216937c6ff2a28e9538610adb7e67d782ab5

                                                                  SHA512

                                                                  4146999b4bec85bcd2774ac242cb50797134e5180a3b3df627106cdfa28f61aeea75a7530094a9b408bc9699572cae8cf998108bde51b57a6690d44f0b34b69e

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTPSH.DLL
                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  b4ac608ebf5a8fdefa2d635e83b7c0e8

                                                                  SHA1

                                                                  d92a2861d5d1eb67ab434ff2bd0a11029b3bd9a9

                                                                  SHA256

                                                                  8414dfe399813b7426c235ba1e625bd2b5635c8140da0d0cfc947f6565fe415f

                                                                  SHA512

                                                                  2c42daade24c3ff01c551a223ee183301518357990a9cb2cc2dd7bf411b7059ff8e0bf1d1aee2d268eca58db25902a8048050bdb3cb48ae8be1e4c2631e3d9b4

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTSR.DLL
                                                                  Filesize

                                                                  60KB

                                                                  MD5

                                                                  9fafb9d0591f2be4c2a846f63d82d301

                                                                  SHA1

                                                                  1df97aa4f3722b6695eac457e207a76a6b7457be

                                                                  SHA256

                                                                  e78e74c24d468284639faf9dcfdba855f3e4f00b2f26db6b2c491fa51da8916d

                                                                  SHA512

                                                                  ac0d97833beec2010f79cb1fbdb370d3a812042957f4643657e15eed714b9117c18339c737d3fd95011f873cda46ae195a5a67ae40ff2a5bcbee54d1007f110a

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTSVR.EXE
                                                                  Filesize

                                                                  268KB

                                                                  MD5

                                                                  5c91bf20fe3594b81052d131db798575

                                                                  SHA1

                                                                  eab3a7a678528b5b2c60d65b61e475f1b2f45baa

                                                                  SHA256

                                                                  e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175

                                                                  SHA512

                                                                  face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT0409.DLL
                                                                  Filesize

                                                                  28KB

                                                                  MD5

                                                                  0cbf0f4c9e54d12d34cd1a772ba799e1

                                                                  SHA1

                                                                  40e55eb54394d17d2d11ca0089b84e97c19634a7

                                                                  SHA256

                                                                  6b0b57e5b27d901f4f106b236c58d0b2551b384531a8f3dad6c06ed4261424b1

                                                                  SHA512

                                                                  bfdb6e8387ffbba3b07869cb3e1c8ca0b2d3336aa474bd19a35e4e3a3a90427e49b4b45c09d8873d9954d0f42b525ed18070b949c6047f4e4cdb096f9c5ae5d5

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT0409.HLP
                                                                  Filesize

                                                                  8KB

                                                                  MD5

                                                                  466d35e6a22924dd846a043bc7dd94b8

                                                                  SHA1

                                                                  35e5b7439e3d49cb9dc57e7ef895a3cd8d80fb10

                                                                  SHA256

                                                                  e4ccf06706e68621bb69add3dd88fed82d30ad8778a55907d33f6d093ac16801

                                                                  SHA512

                                                                  23b64ed68a8f1df4d942b5a08a6b6296ec5499a13bb48536e8426d9795771dbcef253be738bf6dc7158a5815f8dcc65feb92fadf89ea8054544bb54fc83aa247

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT20.INF
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  e4a499b9e1fe33991dbcfb4e926c8821

                                                                  SHA1

                                                                  951d4750b05ea6a63951a7667566467d01cb2d42

                                                                  SHA256

                                                                  49e6b848f5a708d161f795157333d7e1c7103455a2f47f50895683ef6a1abe4d

                                                                  SHA512

                                                                  a291bb986293197a16f75b2473297286525ac5674c08a92c87b5cc1f0f2e62254ea27d626b30898e7857281bdb502f188c365311c99bda5c2dd76da0c82c554a

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGTCTL15.TLB
                                                                  Filesize

                                                                  28KB

                                                                  MD5

                                                                  f1656b80eaae5e5201dcbfbcd3523691

                                                                  SHA1

                                                                  6f93d71c210eb59416e31f12e4cc6a0da48de85b

                                                                  SHA256

                                                                  3f8adc1e332dd5c252bbcf92bf6079b38a74d360d94979169206db34e6a24cd2

                                                                  SHA512

                                                                  e9c216b9725bd419414155cfdd917f998aa41c463bc46a39e0c025aa030bc02a60c28ac00d03643c24472ffe20b8bbb5447c1a55ff07db3a41d6118b647a0003

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGTINST.INF
                                                                  Filesize

                                                                  7KB

                                                                  MD5

                                                                  b127d9187c6dbb1b948053c7c9a6811f

                                                                  SHA1

                                                                  b3073c8cad22c87dd9b8f76b6ffd0c4d0a2010d9

                                                                  SHA256

                                                                  bd1295d19d010d4866c9d6d87877913eee69e279d4d089e5756ba285f3424e00

                                                                  SHA512

                                                                  88e447dd4db40e852d77016cfd24e09063490456c1426a779d33d8a06124569e26597bb1e46a3a2bbf78d9bffee46402c41f0ceb44970d92c69002880ddc0476

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MSLWVTTS.DLL
                                                                  Filesize

                                                                  52KB

                                                                  MD5

                                                                  316999655fef30c52c3854751c663996

                                                                  SHA1

                                                                  a7862202c3b075bdeb91c5e04fe5ff71907dae59

                                                                  SHA256

                                                                  ea4ca740cd60d2c88280ff8115bf354876478ef27e9e676d8b66601b4e900ba0

                                                                  SHA512

                                                                  5555673e9863127749fc240f09cf3fb46e2019b459ad198ba1dc356ba321c41e4295b6b2e2d67079421d7e6d2fb33542b81b0c7dae812fe8e1a87ded044edd44

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Msvcirt.dll
                                                                  Filesize

                                                                  76KB

                                                                  MD5

                                                                  e7cd26405293ee866fefdd715fc8b5e5

                                                                  SHA1

                                                                  6326412d0ea86add8355c76f09dfc5e7942f9c11

                                                                  SHA256

                                                                  647f7534aaaedffa93534e4cb9b24bfcf91524828ff0364d88973be58139e255

                                                                  SHA512

                                                                  1114c5f275ecebd5be330aa53ba24d2e7d38fc20bb3bdfa1b872288783ea87a7464d2ab032b542989dee6263499e4e93ca378f9a7d2260aebccbba7fe7f53999

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Msvcp50.dll
                                                                  Filesize

                                                                  552KB

                                                                  MD5

                                                                  497fd4a8f5c4fcdaaac1f761a92a366a

                                                                  SHA1

                                                                  81617006e93f8a171b2c47581c1d67fac463dc93

                                                                  SHA256

                                                                  91cd76f9fa3b25008decb12c005c194bdf66c8d6526a954de7051bec9aae462a

                                                                  SHA512

                                                                  73d11a309d8f1a6624520a0bf56d539cb07adee6d46f2049a86919f5ce3556dc031437f797e3296311fe780a8a11a1a37b4a404de337d009e9ed961f75664a25

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\W95INF16.DLL
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  7210d5407a2d2f52e851604666403024

                                                                  SHA1

                                                                  242fde2a7c6a3eff245f06813a2e1bdcaa9f16d9

                                                                  SHA256

                                                                  337d2fb5252fc532b7bf67476b5979d158ca2ac589e49c6810e2e1afebe296af

                                                                  SHA512

                                                                  1755a26fa018429aea00ebcc786bb41b0d6c4d26d56cd3b88d886b0c0773d863094797334e72d770635ed29b98d4c8c7f0ec717a23a22adef705a1ccf46b3f68

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\W95INF32.DLL
                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  4be7661c89897eaa9b28dae290c3922f

                                                                  SHA1

                                                                  4c9d25195093fea7c139167f0c5a40e13f3000f2

                                                                  SHA256

                                                                  e5e9f7c8dbd47134815e155ed1c7b261805eda6fddea6fa4ea78e0e4fb4f7fb5

                                                                  SHA512

                                                                  2035b0d35a5b72f5ea5d5d0d959e8c36fc7ac37def40fa8653c45a49434cbe5e1c73aaf144cbfbefc5f832e362b63d00fc3157ca8a1627c3c1494c13a308fc7f

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\andmoipa.ttf
                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  c3e8aeabd1b692a9a6c5246f8dcaa7c9

                                                                  SHA1

                                                                  4567ea5044a3cef9cb803210a70866d83535ed31

                                                                  SHA256

                                                                  38ae07eeb7909bda291d302848b8fe5f11849cf0d597f0e5b300bfed465aed4e

                                                                  SHA512

                                                                  f74218681bd9d526b68876331b22080f30507898b6a6ebdf173490ca84b696f06f4c97f894cb6052e926b1eee4b28264db1ead28f3bc9f627b4569c1ddcd2d3e

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.dll
                                                                  Filesize

                                                                  1.2MB

                                                                  MD5

                                                                  ed98e67fa8cc190aad0757cd620e6b77

                                                                  SHA1

                                                                  0317b10cdb8ac080ba2919e2c04058f1b6f2f94d

                                                                  SHA256

                                                                  e0beb19c3536561f603474e3d5e3c3dff341745d317bc4d1463e2abf182bb18d

                                                                  SHA512

                                                                  ec9c3a71ca9324644d4a2d458e9ba86f90deb9137d0a35793e0932c2aa297877ed7f1ab75729fda96690914e047f1336f100b6809cbc7a33baa1391ed588d7f0

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.hlp
                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  80d09149ca264c93e7d810aac6411d1d

                                                                  SHA1

                                                                  96e8ddc1d257097991f9cc9aaf38c77add3d6118

                                                                  SHA256

                                                                  382d745e10944b507a8d9c69ae2e4affd4acf045729a19ac143fa8d9613ccb42

                                                                  SHA512

                                                                  8813303cd6559e2cc726921838293377e84f9b5902603dac69d93e217ff3153b82b241d51d15808641b5c4fb99613b83912e9deda9d787b4c8ccfbd6afa56bc9

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.inf
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  0a250bb34cfa851e3dd1804251c93f25

                                                                  SHA1

                                                                  c10e47a593c37dbb7226f65ad490ff65d9c73a34

                                                                  SHA256

                                                                  85189df1c141ef5d86c93b1142e65bf03db126d12d24e18b93dd4cc9f3e438ae

                                                                  SHA512

                                                                  8e056f4aa718221afab91c4307ff87db611faa51149310d990db296f979842d57c0653cb23d53fea54a69c99c4e5087a2eb37daa794ba62e6f08a8da41255795

                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tvenuax.dll
                                                                  Filesize

                                                                  40KB

                                                                  MD5

                                                                  1587bf2e99abeeae856f33bf98d3512e

                                                                  SHA1

                                                                  aa0f2a25fa5fc9edb4124e9aa906a52eb787bea9

                                                                  SHA256

                                                                  c9106198ecbd3a9cab8c2feff07f16d6bb1adfa19550148fc96076f0f28a37b0

                                                                  SHA512

                                                                  43161c65f2838aa0e8a9be5f3f73d4a6c78ad8605a6503aae16147a73f63fe985b17c17aedc3a4d0010d5216e04800d749b2625182acc84b905c344f0409765a

                                                                • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\mozilla-temp-41
                                                                  Filesize

                                                                  1.0MB

                                                                  MD5

                                                                  055d1462f66a350d9886542d4d79bc2b

                                                                  SHA1

                                                                  f1086d2f667d807dbb1aa362a7a809ea119f2565

                                                                  SHA256

                                                                  dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                                                                  SHA512

                                                                  2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
                                                                  Filesize

                                                                  15KB

                                                                  MD5

                                                                  92cc9f09a61abae181b59da96492c75f

                                                                  SHA1

                                                                  9bb364ea3015ef0d15c895ee75c3a0001713b029

                                                                  SHA256

                                                                  0d4e6d7d3aed4313ae892033e2dc3c295566eb85c4896e4bb16079456ea7899b

                                                                  SHA512

                                                                  0f41927c657c727bb0faffd1563a924df2d1a0696953d74c6ed7caf0f3f6ef2c5ab25bc68f44ae555135dbaeb99b305081fb13bb06625e79e9e661b88ede20f3

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\db\data.safe.bin
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  c0049057934329530e4d936d170aa0ca

                                                                  SHA1

                                                                  92dcdda5a685814cc475b456672f3420ccc778e4

                                                                  SHA256

                                                                  8cb345b057c17592ee5199750a16d83632bd0d5d826204df798b37b854caf20c

                                                                  SHA512

                                                                  0bcf6f7eb304d52aa48c14c9f79007401f309ed064985925d2e6fb3aba95dddeb629a4f35ceec7287ee3465d29305ff22410dd32ce98f8c38b935f53ea4d4f6b

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\0f33d8d9-118b-4c15-84f5-8b15b3d38883
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  e3734f22dc13f4168d78f8cf9e37d467

                                                                  SHA1

                                                                  a87d8586d1b071ebc1d908674ae2c7ff22dc95c7

                                                                  SHA256

                                                                  7433c58bea81ec5c7cb3871be37f213bb4f7ec2a4275697e78c975d83cd14427

                                                                  SHA512

                                                                  3719d3137c21415ac115e5c35891f579b059dd4ecf877c3e167941edaa9828112b37ab0cfc015fb1a56ffdf6d11392e8687fadfbd7ca604be5ba863f7e266967

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\170cacf8-63e2-46fc-98a3-83c7fcc0fa7e
                                                                  Filesize

                                                                  10KB

                                                                  MD5

                                                                  23df9104b59ef0a44d6a97d16368cddd

                                                                  SHA1

                                                                  2fe68b1b45c600898e5e45104d1e038c6c755dc7

                                                                  SHA256

                                                                  76afcc2ce70bcebec7eab5c8a833b1775993adfc359adfe391b3c1ecf89faf7d

                                                                  SHA512

                                                                  f119628ad1db086671a2a18f43a9861990cd008896dc6f5b4c2f29f8c176d71f39129b0acdb37b255ec71da1d8f9fd9cd1ff06ee164d344dfc9c298300ab7525

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\1c793989-5628-4fdf-b730-62c6645564a5
                                                                  Filesize

                                                                  746B

                                                                  MD5

                                                                  c737cbb8dda747776dcf04739e0e4a32

                                                                  SHA1

                                                                  95592f3650d4b0caaa0b982385cbc63ac5439062

                                                                  SHA256

                                                                  d473c07582789596fcd61d9125b8303faa31d7c3fa44ccfc8635f56d0dd9fed4

                                                                  SHA512

                                                                  fea941dffc42289b173aa126dbc75e859df6399cf1f07d9220df1a726343b5e8c27936e5d3b52ac9fd14774c6718f7d5e512a353a9ce5a2bf31faa302e2a41e7

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\db647e2d-44a7-4ec9-9d43-36ffb023260b
                                                                  Filesize

                                                                  856B

                                                                  MD5

                                                                  493e8468b7a16cbefabc3a6548958533

                                                                  SHA1

                                                                  f3540e883972ef616aee60cad6d720326b4367d8

                                                                  SHA256

                                                                  821894c8e896fbb45a3b71b8d7bcb2f682d0c6beff54943c9e9f785cd44d46a4

                                                                  SHA512

                                                                  e2d5a1bd5d01bc553d9945a819e554eb40f4054c99b87dabe29e7c69cfaa81f172d0ba0e17c83b3178b3c665a17faa1c2c589a8302e27c5ddf5d958e38d7cf8d

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs-1.js
                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  cfe31a93936afe7150f2592643aef3be

                                                                  SHA1

                                                                  e445bdd036566dc4e9bae5922c860a29334f4d07

                                                                  SHA256

                                                                  ba66f23e48fe80e8988cd0e2486b1510bcb74e309a633bd187464c5aa1383d24

                                                                  SHA512

                                                                  28d4d3276f62d66e1907ea0939290ad5b075d85f3c0d8288950e4c9e9c8268dc3fbbd610bea5aabd0b5b20f2733812b89d63f763b62bf7f3273a9ab86333644c

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs-1.js
                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  e7e01c78096d814adf1fab7441c3ab26

                                                                  SHA1

                                                                  1084dede149dad9a1a9747fb83f3a77c7f5be442

                                                                  SHA256

                                                                  dde66a489e7f448b7a5fd8268a926e93c8d01452af3add6f40d8de9c688045fc

                                                                  SHA512

                                                                  6a3262cd27d4cc858ed7e4a10c30aeffb8df5162f81b5934052256b695823c453abe8e39f445bfed966bda80a7ca449b6a868f93ef2c4689f6303d074fa97eb4

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs.js
                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  121c4cc6a69a7b96e6761020c4d50160

                                                                  SHA1

                                                                  0e35cb5f159f627cd150130793b7d9577e920bcb

                                                                  SHA256

                                                                  0ca47292ddbba4784e9824543dccdc2974e16b2d6a54005d0030427d76a8c34f

                                                                  SHA512

                                                                  9de6b2880b73e6dd350b2c62390afb1229b2dd388dc268abbad2091921af2a03f9f83b5208d00fce20f275495182acc11bcaf4071262dc1452e2844ff4e0428b

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs.js
                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  ec2f276896f8693a9b1e107d45d10aa0

                                                                  SHA1

                                                                  579a1c745609421a0aeda87c050b6444dcd7c8a7

                                                                  SHA256

                                                                  96098c89a8c707429f8717bd51a18b009992cd0c1976180f51a77caf7252d148

                                                                  SHA512

                                                                  49af4dcd34a98d37756417a8dd1ade60e8b9adc96864e0b4f42af90b9e2ee3d5647ea1bb9acfd2f2a5ce239cda9050bca30b8150187b922da11e565a99befd07

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  269a2a9e9d1e026fbb7d49cdec992661

                                                                  SHA1

                                                                  161f26ecf095a264e8a5b2abb540f96779025bda

                                                                  SHA256

                                                                  ed1967f53882e173304f08f974b284b40d957bb65b43b81720896012c2a88589

                                                                  SHA512

                                                                  1a4db80e44a179d24897760c40808d431b7b094e945764e7d3003920c6407c7d4368acbb31315dac3bd24a0f3ebd0ce48ad3f707518a9665f3960fe64eaee6b3

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  3b94c40089c4f883c3b5096a015e6a61

                                                                  SHA1

                                                                  1bd5cba13eddf602f695b22e43422cf7114bfb5d

                                                                  SHA256

                                                                  b0dbcb04a04b5044330d5e4a3e309cd794390bf5407f4c8dc608438de2efff90

                                                                  SHA512

                                                                  5096606ecee989601f4548c6f787937ac5334de3e7a8ad8910570d059da9baa4e3ab1beda003aa22eea566473fe61afd2dcee398ee1699b97e6f5904a2cdb3bb

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                                                                  Filesize

                                                                  5KB

                                                                  MD5

                                                                  fc50019c97807d7e895f6b13a2908f1e

                                                                  SHA1

                                                                  b7e84aab0f5551fe4fe48c3f77b8543d510aa2fa

                                                                  SHA256

                                                                  a0ab4830504ccaa6a39764a50fac897291523e600dc75e61a0dd6cfbf2f1f188

                                                                  SHA512

                                                                  172e8422a2f334935aade4f9ff2ae9747a9ae0c72cff8dd91ebddf5792feb4c7f249933dd9e4bd2d9b152048b0779994a6062ec2c408094ceacd61d2f6990b8f

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  5b80ab4770c4307f8d7352b2101d04c9

                                                                  SHA1

                                                                  91bc7a6145cd39c4d24d918733d9150e9642faab

                                                                  SHA256

                                                                  f31a5486a240b79d61a8511eb3ba6cb4f47a3717eb00d264a6fa147da934197d

                                                                  SHA512

                                                                  aa12ac2d683d9df9d739422160b6aa3f446386d562e1f3121d5bf4c214b9617650b323c2c5e4656357c58b5ae22236d92bfb8a440ec075b21e6a834cc0841887

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  1c6128c8d579e35a28f98e4389cc5660

                                                                  SHA1

                                                                  4c8715b032fc8bf0ad182cfb41a4af714dc5851c

                                                                  SHA256

                                                                  6638eb1c6fd5b246c2824d2f6bc9371b7e756b2d9cf5b839360c20a1e2df8aa4

                                                                  SHA512

                                                                  10612e7494057bbca50bd268f9b5cc1ce1a183a956549a7b7cadf3470824e27807beaac78bd1e83c84f43f49a4fab230da728f0309f83a0d52e1a645f7e068af

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  6678b24cceb67f7c3484055f391462bb

                                                                  SHA1

                                                                  dbd31188a73b3a2e12019b3b366f5037853df03f

                                                                  SHA256

                                                                  7316b8b22c8daa1ee4cd9e2d0c8b7bd24f5c2195270737091ac98c8b13cbd80f

                                                                  SHA512

                                                                  a9a1db58d1e2d226ec7180cc0a362e2594fe117605853070d5a53a1c5c62e8abc9fe8e5d3f5bfd00e12a4da50f523d0e7d01c2d589c51efbaa1ddd90a2bef4fc

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  b3238858915dab4b4f33f4279bfe5642

                                                                  SHA1

                                                                  61b614d73e29d809d2fc2366c518d24de5250b7a

                                                                  SHA256

                                                                  722824a9faaf4ced0b01223eee47156ac626ec09051f59764224582da489698b

                                                                  SHA512

                                                                  4cdae0950257829fd40f767ee1f2bf6107645df542e1c9be8dee6a17e61f202ca5fc25eb5ec571fc9bf0a0b33b30d629825cbc47fa834afd8c8965099b0deac4

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  5de7ff762e047cc7e1457958165d1a68

                                                                  SHA1

                                                                  dd93b5d29a420d5f0650f042a5eadb1db5500fa9

                                                                  SHA256

                                                                  4a10110da8c981be73f953f55701a3e7e513d0fc346c5b95fb331a1b5e7dc827

                                                                  SHA512

                                                                  5be47b16b1e34661c2e9dfca885cc28e4bb5a04b711073538b5e2ad9cb80fc4d9a711801c32f01a1f6fbb4d2e73d4984841551aafd9d1e8a97f637a836fd1541

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  2556d1208c8998cba33651bcae971f4f

                                                                  SHA1

                                                                  64663c362fff0e3e33fc6da09490fa73357766b7

                                                                  SHA256

                                                                  44a6b2bf8f4124c48d2d241844e6f522c70a32158007a398ed8757dba53b8dbd

                                                                  SHA512

                                                                  6abc94f01b72ce28eca78d3af143dc3d403082bb14ca954a476191289c9e77efac86f6406bb1c427654f5dceb649d73bae9470a00df24932be58f372265b108a

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  30884598bcba06717fe36a5d285b2283

                                                                  SHA1

                                                                  88839f732d34a11906ab1d4d56734985e9194245

                                                                  SHA256

                                                                  dfce2edefbdfa812de0b43124b002870bc74ed4c5419a661dc6911db52f793f2

                                                                  SHA512

                                                                  f0b689b90390166765ffd998ddba788579c99536c02a63aadc83328b43a863ce135f840be24c7aac7d5f8141c468b297fe0bff35d5ed4e9d7f699740408d9049

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  533e6fc8641a738113b1231685b0ce45

                                                                  SHA1

                                                                  d24b7e13c2955da87c7568efaa87a795ed12451e

                                                                  SHA256

                                                                  659e6eb840fda89b97bdbae6798d123d4e01ac2eef64d8b323dd1ce17ec6f1f3

                                                                  SHA512

                                                                  3be5d69fc5e9c091dcaade33351aa9babef8a8da71cf34b6285039afebbeff61c3191601fe7fe1435d5992be946a527a6ef8aac20e4ab6361bb626c2d552f2bc

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  10e493ce10006cc55aaa3452fa18c2ad

                                                                  SHA1

                                                                  0b6e73d4eadeb6c25c89734bfcb7ef8a9f7ad33e

                                                                  SHA256

                                                                  34d24c28dc3a3ce7f4815db1148a43348ae4d33c0bd86004db2f26d6095f5255

                                                                  SHA512

                                                                  454e92ae02c86448ca366663af340fb766e62ccc13e28c307f0800f5c84e8267b5401ea11163eccc8946b3d7d58e4e7a0da9af53b34f927c183f8f92fd6e048e

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  16b7352cd35ba8607a23c13b0108b6c2

                                                                  SHA1

                                                                  6bf075c4b4017766578a7ce4b519e645161cb1d1

                                                                  SHA256

                                                                  6f5522d47f0907d1e5c07b59d52fbe79bce1a4d88e7a681835e687cdce83bf61

                                                                  SHA512

                                                                  3d69257bbe57da4be22bcee7da5ed6320a24d0521baab35b23318732ea6fd5d7dbc0642d41868e1436f5115e7ec7d88b5fa633280a070a6c9b2164c3ffefbf46

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  2ab863beaf4104b11f8b7eff520b2214

                                                                  SHA1

                                                                  cb41e0075bfae65dead4d55cbb5d71426361d02d

                                                                  SHA256

                                                                  a444c020f45cb53e0d0950b8169766c93fd026ea071fe4a4e95e17b0538921e2

                                                                  SHA512

                                                                  05f955bb7b039e0a15343369ccd1e16e08b00e0971b351d63a413dd7d6802a9182d96fa8a265cb70367bb30888f0ac6a7eaf703c6e4fd838c6bacd5538524ea8

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  ece4bf0f622e82eb35cf10b2800e0498

                                                                  SHA1

                                                                  6fed47d24b954f496b651b5e3c3e92d976d40c64

                                                                  SHA256

                                                                  494d593a0f943d42a4fc2a1b42b6e608908cd7cef0f235a3fa04e77c4573b52e

                                                                  SHA512

                                                                  bf344b9ca523c0e2e4b13b49944b5c90e3f65774fe60b5017516ed48692169b545827cd2885265cac8100dc8be14ed4f164ef60bd41f55e5577160a4ba43f927

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore.jsonlz4
                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  5c95c1b140619d9a4fa8ba3ec70c15db

                                                                  SHA1

                                                                  5370c8e69aa1cde1ba01cef9c88e8c74a9aabaa8

                                                                  SHA256

                                                                  16dfbc032e8e232086a0026446d11679255798f5a33766f6db795606c8a58716

                                                                  SHA512

                                                                  644e8332fcae64e377d05c3ed34f8be30b85b245e3c1c01423c176a6def4dbf8b53f959f0ccacd5d7a497296b0ee311924b06a872a1507132b4ac6177325e42d

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                                                                  Filesize

                                                                  192KB

                                                                  MD5

                                                                  3d6415a579ca52d68a4898ee3fc1d6ce

                                                                  SHA1

                                                                  19f91311c41b89597beeb3c72fc81dbe265783c9

                                                                  SHA256

                                                                  502e4cf65d40f7a43171d73ec5a0aad79844f50b76c40025b64580113af66010

                                                                  SHA512

                                                                  e65a1238c6eb6ca50ec27660849dac53e87cd797d4cb5444e148b0a020d1f0bce637e91124bbcd5e3a2f553a82730645e08384dba1695c85c50d4c60998e2ec2

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                                                                  Filesize

                                                                  184KB

                                                                  MD5

                                                                  7f868e557b098795d645df9ea302427f

                                                                  SHA1

                                                                  001f3306144559b4049a8ab139b4139f51e59c0e

                                                                  SHA256

                                                                  b228e23ecfb7965e3badefcbb031de0b4bb887634bccb34a826ac8ac89124ac5

                                                                  SHA512

                                                                  56fd8aa514cc25db5a2c9191d665eaffe90182cc5e4f15317e0cfbc9adf7336d9ad937d20384b0504f784e5939b76b4c4b0020cb06e4a472c650355cc6c4c89a

                                                                • C:\Users\Admin\Downloads\Bon.mqgu4dQg.zip.part
                                                                  Filesize

                                                                  49.8MB

                                                                  MD5

                                                                  65259c11e1ff8d040f9ec58524a47f02

                                                                  SHA1

                                                                  2d5a24f7cadd10140dd6d3dd0dc6d0f02c2d40fd

                                                                  SHA256

                                                                  755bd7f1fc6e93c3a69a1125dd74735895bdbac9b7cabad0506195a066bdde42

                                                                  SHA512

                                                                  37096eeb1ab0e11466c084a9ce78057e250f856b919cb9ef3920dad29b2bb2292daabbee15c64dc7bc2a48dd930a52a2fb9294943da2c1c3692863cec2bae03d

                                                                • C:\Users\Admin\Downloads\Google Chrome.lnk.id-44065D13.[[email protected]].ncov
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  b524bc29e752389c3061663b7b0334e9

                                                                  SHA1

                                                                  37b0ddc3a494ffc082005d110d95f808df7ffb05

                                                                  SHA256

                                                                  e76cc58ecdf745671bf5c1ecea397be377daefb4aaafd906d5aed357d49f6c19

                                                                  SHA512

                                                                  5b2d4bee267e9b88cbf7f81fa3a90af7a5190acfa84eee6a6e9448eb52049ff09fa901989af6abf09057b1ac01c65e61f39270a3d29965e90aafce1bea88d572

                                                                • C:\Users\Admin\Downloads\hTWnJ3Mx.exe.part
                                                                  Filesize

                                                                  5KB

                                                                  MD5

                                                                  fe537a3346590c04d81d357e3c4be6e8

                                                                  SHA1

                                                                  b1285f1d8618292e17e490857d1bdf0a79104837

                                                                  SHA256

                                                                  bbc572cced7c94d63a7208f4aba4ed20d1350bef153b099035a86c95c8d96d4a

                                                                  SHA512

                                                                  50a5c1ad99ee9f3a540cb30e87ebfdf7561f0a0ee35b3d06c394fa2bad06ca6088a04848ddcb25f449b3c98b89a91d1ba5859f1ed6737119b606968be250c8ce

                                                                • C:\Windows\msagent\chars\Bonzi.acs
                                                                  Filesize

                                                                  5.0MB

                                                                  MD5

                                                                  1fd2907e2c74c9a908e2af5f948006b5

                                                                  SHA1

                                                                  a390e9133bfd0d55ffda07d4714af538b6d50d3d

                                                                  SHA256

                                                                  f3d4425238b5f68b4d41ed5be271d2f4118a245baf808a62dc1a9e6e619b2f95

                                                                  SHA512

                                                                  8eede3e5e52209b8703706a3e3e63230ba01975348dcdc94ef87f91d7c833a505b177139683ca7a22d8082e72e961e823bc3ad1a84ab9c371f5111f530807171

                                                                • C:\Windows\msagent\chars\Peedy.acs
                                                                  Filesize

                                                                  4.0MB

                                                                  MD5

                                                                  49654a47fadfd39414ddc654da7e3879

                                                                  SHA1

                                                                  9248c10cef8b54a1d8665dfc6067253b507b73ad

                                                                  SHA256

                                                                  b8112187525051bfade06cb678390d52c79555c960202cc5bbf5901fbc0853c5

                                                                  SHA512

                                                                  fa9cab60fadd13118bf8cb2005d186eb8fa43707cb983267a314116129371d1400b95d03fbf14dfdaba8266950a90224192e40555d910cf8a3afa4aaf4a8a32f

                                                                • \Program Files (x86)\BonziBuddy432\Bonzi's Beach Checkers.exe
                                                                  Filesize

                                                                  7.8MB

                                                                  MD5

                                                                  c3b0a56e48bad8763e93653902fc7ccb

                                                                  SHA1

                                                                  d7048dcf310a293eae23932d4e865c44f6817a45

                                                                  SHA256

                                                                  821a16b65f68e745492419ea694f363926669ac16f6b470ed59fe5a3f1856fcb

                                                                  SHA512

                                                                  ae35f88623418e4c9645b545ec9e8837e54d879641658996ca21546f384e3e1f90dae992768309ac0bd2aae90e1043663931d2ef64ac541977af889ee72e721a

                                                                • \Program Files (x86)\BonziBuddy432\BonziCheckers.ocx
                                                                  Filesize

                                                                  152KB

                                                                  MD5

                                                                  66551c972574f86087032467aa6febb4

                                                                  SHA1

                                                                  5ad1fe1587a0c31bb74af20d09a1c7d3193ec3c9

                                                                  SHA256

                                                                  9028075603c66ca2e906ecac3275e289d8857411a288c992e8eef793ed71a75b

                                                                  SHA512

                                                                  35c1f500e69cdd12ec6a3c5daef737a3b57b48a44df6c120a0504d340e0f721d34121595ed396dc466a8f9952a51395912d9e141ad013000f5acb138b2d41089

                                                                • \Program Files (x86)\BonziBuddy432\MSWINSCK.OCX
                                                                  Filesize

                                                                  105KB

                                                                  MD5

                                                                  9484c04258830aa3c2f2a70eb041414c

                                                                  SHA1

                                                                  b242a4fb0e9dcf14cb51dc36027baff9a79cb823

                                                                  SHA256

                                                                  bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

                                                                  SHA512

                                                                  9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

                                                                • \Program Files (x86)\BonziBuddy432\msvbvm60.dll
                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  5343a19c618bc515ceb1695586c6c137

                                                                  SHA1

                                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                                  SHA256

                                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                                  SHA512

                                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                                • \Users\Admin\AppData\Local\Temp\IXP000.TMP\ADVPACK.DLL
                                                                  Filesize

                                                                  73KB

                                                                  MD5

                                                                  81e5c8596a7e4e98117f5c5143293020

                                                                  SHA1

                                                                  45b7fe0989e2df1b4dfd227f8f3b73b6b7df9081

                                                                  SHA256

                                                                  7d126ed85df9705ec4f38bd52a73b621cf64dd87a3e8f9429a569f3f82f74004

                                                                  SHA512

                                                                  05b1e9eef13f7c140eb21f6dcb705ee3aaafabe94857aa86252afa4844de231815078a72e63d43725f6074aa5fefe765feb93a6b9cd510ee067291526bb95ec6

                                                                • memory/2348-7786-0x0000000000400000-0x000000000056F000-memory.dmp
                                                                  Filesize

                                                                  1.4MB

                                                                • memory/2348-2262-0x0000000000400000-0x000000000056F000-memory.dmp
                                                                  Filesize

                                                                  1.4MB

                                                                • memory/2348-2261-0x0000000000400000-0x000000000056F000-memory.dmp
                                                                  Filesize

                                                                  1.4MB

                                                                • memory/4928-1105-0x0000000000400000-0x0000000000424000-memory.dmp
                                                                  Filesize

                                                                  144KB

                                                                • memory/4928-2037-0x0000000000400000-0x0000000000424000-memory.dmp
                                                                  Filesize

                                                                  144KB

                                                                • memory/4928-2172-0x0000000000400000-0x0000000000424000-memory.dmp
                                                                  Filesize

                                                                  144KB

                                                                • memory/36108-25949-0x0000000003E60000-0x0000000003E61000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/36508-25957-0x000001B92EE00000-0x000001B92EF00000-memory.dmp
                                                                  Filesize

                                                                  1024KB

                                                                • memory/36508-25961-0x000001B92F380000-0x000001B92F3A0000-memory.dmp
                                                                  Filesize

                                                                  128KB

                                                                • memory/36508-25985-0x000001B92F500000-0x000001B92F520000-memory.dmp
                                                                  Filesize

                                                                  128KB

                                                                • memory/36508-25958-0x000001B92EE00000-0x000001B92EF00000-memory.dmp
                                                                  Filesize

                                                                  1024KB

                                                                • memory/36508-25956-0x000001B92EE00000-0x000001B92EF00000-memory.dmp
                                                                  Filesize

                                                                  1024KB