Analysis

  • max time kernel
    821s
  • max time network
    850s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240709-en
  • resource tags

    arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    15-07-2024 23:53

Errors

Reason
Machine shutdown

General

  • Target

    XCliesnt.exe

  • Size

    43KB

  • MD5

    ef7bbfcdd3e9fb5e5ba7c567cfe7fc6c

  • SHA1

    4621bfc54dbff13c60de87008087aa787aa940ce

  • SHA256

    a9059e5dd9e4b54be722da461c46a83c92c8be0b15faf38396c1954b5fa96b39

  • SHA512

    60ab3599c34fb5d95d203a4b20039de87a4560fa085d1073a0d10ee08cfd9d9d02c498ec61bce98288c804d95e938af54af00fa8c5fc2e3141214246e15a4fc6

  • SSDEEP

    768:7X1qj4zpgLPg99okX2jhM6Lc+F+w9O5eoPR68O+hmbWLV7:7lq8zpgjgr5X2j3JFP9ieeR68O+0Wd

Malware Config

Extracted

Family

xworm

Version

5.0

C2

86.160.77.154:7000

0x20Be82eDe1D3001d450d10ef6944eC28a0682F4f:1

Mutex

DbHMnXSUFhmbwYrL

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • XenArmor Suite

    XenArmor is as suite of password recovery tools for various application.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 5 IoCs

    Detects file using ACProtect software.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 3 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Checks SCSI registry key(s) 3 TTPs 58 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 44 IoCs
  • Runs net.exe
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:692
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -nop -win 1 -c & {rp hkcu:\environment windir -ea 0;$AveYo=' (\ /) ( * . * ) A limited account protects you from UAC exploits ``` ';$env:1=6;iex((gp Registry::HKEY_Users\S-1-5-21*\Volatile* ToggleDefender -ea 0)[0].ToggleDefender)}
        2⤵
        • Modifies Windows Defender Real-time Protection settings
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1916
        • C:\Windows\system32\sc.exe
          "C:\Windows\system32\sc.exe" qc windefend
          3⤵
          • Launches sc.exe
          PID:1624
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
          3⤵
            PID:660
          • C:\Windows\system32\whoami.exe
            "C:\Windows\system32\whoami.exe" /groups
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4568
          • C:\Windows\system32\net1.exe
            "C:\Windows\system32\net1.exe" stop windefend
            3⤵
              PID:2188
            • C:\Windows\system32\sc.exe
              "C:\Windows\system32\sc.exe" config windefend depend= RpcSs-TOGGLE
              3⤵
              • Launches sc.exe
              PID:4480
        • C:\Users\Admin\AppData\Local\Temp\XCliesnt.exe
          "C:\Users\Admin\AppData\Local\Temp\XCliesnt.exe"
          1⤵
          • Modifies Windows Defender Real-time Protection settings
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Drops startup file
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Sets desktop wallpaper using registry
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3140
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XCliesnt.exe'
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1260
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XCliesnt.exe'
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2564
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1856
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:852
          • C:\Windows\system32\sc.exe
            "C:\Windows\system32\sc.exe" qc windefend
            2⤵
            • Launches sc.exe
            PID:2900
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
            2⤵
              PID:3720
            • C:\Windows\system32\whoami.exe
              "C:\Windows\system32\whoami.exe" /groups
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3108
            • C:\Windows\system32\net1.exe
              "C:\Windows\system32\net1.exe" start TrustedInstaller
              2⤵
                PID:1008
              • C:\Windows\system32\net1.exe
                "C:\Windows\system32\net1.exe" start lsass
                2⤵
                  PID:888
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" Get-MpPreference -verbose
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1384
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html
                  2⤵
                  • Enumerates system info in registry
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of WriteProcessMemory
                  PID:2864
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffa243b3cb8,0x7ffa243b3cc8,0x7ffa243b3cd8
                    3⤵
                      PID:3008
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1840,11178111216790539790,7178809266111265594,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1852 /prefetch:2
                      3⤵
                        PID:2336
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1840,11178111216790539790,7178809266111265594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:3
                        3⤵
                          PID:632
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1840,11178111216790539790,7178809266111265594,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2772 /prefetch:8
                          3⤵
                            PID:4868
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,11178111216790539790,7178809266111265594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
                            3⤵
                              PID:1940
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,11178111216790539790,7178809266111265594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                              3⤵
                                PID:4980
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1840,11178111216790539790,7178809266111265594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4204 /prefetch:8
                                3⤵
                                  PID:3812
                                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1840,11178111216790539790,7178809266111265594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5116 /prefetch:8
                                  3⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1092
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,11178111216790539790,7178809266111265594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:1
                                  3⤵
                                    PID:4976
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,11178111216790539790,7178809266111265594,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:1
                                    3⤵
                                      PID:3920
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,11178111216790539790,7178809266111265594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:1
                                      3⤵
                                        PID:4864
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,11178111216790539790,7178809266111265594,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:1
                                        3⤵
                                          PID:644
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c Cd %temp% && All-In-One.exe OutPut.json
                                        2⤵
                                          PID:2232
                                          • C:\Users\Admin\AppData\Local\Temp\All-In-One.exe
                                            All-In-One.exe OutPut.json
                                            3⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Accesses Microsoft Outlook accounts
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1256
                                        • C:\Windows\System32\netsh.exe
                                          "C:\Windows\System32\netsh.exe" advfirewall set allprofiles state off
                                          2⤵
                                          • Modifies Windows Firewall
                                          • Event Triggered Execution: Netsh Helper DLL
                                          PID:3100
                                        • C:\Windows\SYSTEM32\taskkill.exe
                                          taskkill /F /IM explorer.exe
                                          2⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4196
                                        • C:\Windows\explorer.exe
                                          "C:\Windows\explorer.exe"
                                          2⤵
                                          • Boot or Logon Autostart Execution: Active Setup
                                          • Drops desktop.ini file(s)
                                          • Enumerates connected drives
                                          • Checks SCSI registry key(s)
                                          • Modifies registry class
                                          • Suspicious behavior: GetForegroundWindowSpam
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of SendNotifyMessage
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3152
                                        • C:\Windows\SYSTEM32\shutdown.exe
                                          shutdown.exe /f /s /t 0
                                          2⤵
                                            PID:4448
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:4276
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:2096
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe"
                                              1⤵
                                                PID:3632
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                  2⤵
                                                  • Checks processor information in registry
                                                  • Modifies registry class
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2436
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2004 -parentBuildID 20240401114208 -prefsHandle 1920 -prefMapHandle 1912 -prefsLen 25751 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fbfa205d-816a-4feb-910d-e131c1ab8ca0} 2436 "\\.\pipe\gecko-crash-server-pipe.2436" gpu
                                                    3⤵
                                                      PID:3044
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2392 -parentBuildID 20240401114208 -prefsHandle 2384 -prefMapHandle 2380 -prefsLen 25787 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {80c418a0-36b4-4978-a326-6cfac2fc1dae} 2436 "\\.\pipe\gecko-crash-server-pipe.2436" socket
                                                      3⤵
                                                      • Checks processor information in registry
                                                      PID:1220
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2984 -childID 1 -isForBrowser -prefsHandle 3128 -prefMapHandle 2748 -prefsLen 25928 -prefMapSize 244658 -jsInitHandle 1224 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {698289d5-f678-4493-9888-b0ff21bba568} 2436 "\\.\pipe\gecko-crash-server-pipe.2436" tab
                                                      3⤵
                                                        PID:4636
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3636 -childID 2 -isForBrowser -prefsHandle 1660 -prefMapHandle 1472 -prefsLen 31161 -prefMapSize 244658 -jsInitHandle 1224 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b719ef9c-b579-41c7-b53b-4c2a88198072} 2436 "\\.\pipe\gecko-crash-server-pipe.2436" tab
                                                        3⤵
                                                          PID:744
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4756 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4548 -prefMapHandle 4712 -prefsLen 31161 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {982c604b-0e1b-4657-b86f-2c854efb474e} 2436 "\\.\pipe\gecko-crash-server-pipe.2436" utility
                                                          3⤵
                                                          • Checks processor information in registry
                                                          PID:784
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5196 -childID 3 -isForBrowser -prefsHandle 5148 -prefMapHandle 5192 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1224 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e8b71551-de62-470a-ad59-1d176b08c281} 2436 "\\.\pipe\gecko-crash-server-pipe.2436" tab
                                                          3⤵
                                                            PID:3136
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5360 -childID 4 -isForBrowser -prefsHandle 5436 -prefMapHandle 5432 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1224 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6fb6d93e-80ec-48c7-bf2f-46170fc0a5c7} 2436 "\\.\pipe\gecko-crash-server-pipe.2436" tab
                                                            3⤵
                                                              PID:1624
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5576 -childID 5 -isForBrowser -prefsHandle 5340 -prefMapHandle 5344 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1224 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7d97e06-3534-4a88-91c6-828b9fa8a1af} 2436 "\\.\pipe\gecko-crash-server-pipe.2436" tab
                                                              3⤵
                                                                PID:5056
                                                          • C:\Windows\system32\AUDIODG.EXE
                                                            C:\Windows\system32\AUDIODG.EXE 0x00000000000004E4 0x00000000000004CC
                                                            1⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3616
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                            1⤵
                                                              PID:1300
                                                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
                                                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
                                                              1⤵
                                                              • Enumerates system info in registry
                                                              • Modifies Internet Explorer settings
                                                              • Modifies registry class
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:3676
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                              • Modifies registry class
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4572
                                                            • C:\Windows\system32\LogonUI.exe
                                                              "LogonUI.exe" /flags:0x4 /state0:0xa39fa055 /state1:0x41c64e6d
                                                              1⤵
                                                                PID:2140

                                                              Network

                                                              MITRE ATT&CK Enterprise v15

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\USERS\ADMIN\DESKTOP\ADDPOP.XLTM.ENC

                                                                Filesize

                                                                460KB

                                                                MD5

                                                                0a4e1092e03404311329abc14d15fa1e

                                                                SHA1

                                                                34b9a0fe99ec5a7ef7b9d0f2ec694420d08aba14

                                                                SHA256

                                                                8f8bc591c6d2fcccd0116aca3cea051609633e47a60de70034ff5b080c767abc

                                                                SHA512

                                                                860c6b7478e46a322739250a18b5e488bed97495d2c29a954d9fdbfee67e12028afa044b7db37e5f94038bfa41d9acd521da6f8d2cf2ebcd38d579d46e854e54

                                                              • C:\USERS\ADMIN\DESKTOP\BLOCKINVOKE.M1V.ENC

                                                                Filesize

                                                                844KB

                                                                MD5

                                                                d04b530a97586592df4e711b8eb0e963

                                                                SHA1

                                                                8d0f14d58b7d8b92ad48f3d8cdeca24123d51a6d

                                                                SHA256

                                                                fd30efcb4e50117c5bdb8c79e089a99743f1b8e27ee11b9a6c249fca63a3ff39

                                                                SHA512

                                                                e94e188451901206724fe2e81bdd1de04c90a0a46770af4cc24620bca7f76c8e70b0d089e13a02f782d4370544da7f2cebcce747d2e83e81846db8ff46a504cc

                                                              • C:\USERS\ADMIN\DESKTOP\BLOCKPUSH.WMA.ENC

                                                                Filesize

                                                                883KB

                                                                MD5

                                                                fc3e62fc8998f9adaf8628df06a732d7

                                                                SHA1

                                                                0a18a13f81615811120a8da24f14ab8b8afcfd56

                                                                SHA256

                                                                b9d0ef43cef8a23346db8748cbf641f53882dfaed5d31f04ff7482455c98fed1

                                                                SHA512

                                                                3eb9f334b4465cc2e1ed7dd00b7a089004dc5d531ed513e263aa14c3d8bd13e915451ec755aadac05fb767c70eca762477396fce3e55a60754e1a76eb9e0b630

                                                              • C:\USERS\ADMIN\DESKTOP\BLOCKREQUEST.XLSX.ENC

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                ff79e4a4d760b7b9912fb336fa8eda57

                                                                SHA1

                                                                c3bdeeec88f8bf94c153c6cdfc720214fbaec7dd

                                                                SHA256

                                                                05cb593ba116e901154147e39be42924bb195ec03258ad6027a021856bec7f72

                                                                SHA512

                                                                6ed0cfaa61523a00c0898b055bb48590b958a89b4dc02a7f09f3a8534102ea76df667b36d3b11d90878c91022bbebb21eafbda876868c66113426dc403f4afc5

                                                              • C:\USERS\ADMIN\DESKTOP\CLOSEMERGE.VST.ENC

                                                                Filesize

                                                                1.5MB

                                                                MD5

                                                                4d8e15aa967921c3dc0cc2562c137f57

                                                                SHA1

                                                                58f70f8e281a398d81fc9c7e238561e26a379e8e

                                                                SHA256

                                                                40f8e2c663328b82ae29c4975fa6cc63a0444171515fafeb538f283af1211f88

                                                                SHA512

                                                                e1f91822b230ae54c157b5e3dfc833cb28f092e54169b3c26c812146636e5aa787857c22faac115052e5a137fefb940505b2bcc9d3cb813443614f5c4b27cfe8

                                                              • C:\USERS\ADMIN\DESKTOP\DENYREDO.MHT.ENC

                                                                Filesize

                                                                768KB

                                                                MD5

                                                                8959acd2ca381b60e59d0352eb745f70

                                                                SHA1

                                                                295cd2d721f52161033f4899c5de038f841e7c02

                                                                SHA256

                                                                e5a048d631ab0a345cc43666461bf871c8c60f92650434376f501d22d8b117e1

                                                                SHA512

                                                                74bb9eb0b7ada075bd560d054f0b47b361379b3f032a7381bbfb6771bf8a311c8c29ca1982b1af3d6dfeb37026817746cec62801c34bf77d8e6b7868f70b9cf3

                                                              • C:\USERS\ADMIN\DESKTOP\DESKTOP.INI.ENC

                                                                Filesize

                                                                288B

                                                                MD5

                                                                19a58cbf83677b26a385110f02951af2

                                                                SHA1

                                                                b21b3ec2a0e1ad61a343a4564a9d557aa8a5a8ba

                                                                SHA256

                                                                63721281db35aadf1742646022c6485e6164d1395ec2660ee1f41325a0453b36

                                                                SHA512

                                                                290c04a0d0d36cbade396c743b6333e813aed956d89743c95c11a1c1ae45c6bcb18e38db928c2e51b3f4b878f50eb9ba229ca9f7c2840ba05b3f9d595588cd40

                                                              • C:\USERS\ADMIN\DESKTOP\DISABLEIMPORT.DOCX.ENC

                                                                Filesize

                                                                16KB

                                                                MD5

                                                                54241b8b67650b8bb5dc9df97b73ecd5

                                                                SHA1

                                                                a95ee70cc44ef528948cd35b3c2eb0a6fe2c30df

                                                                SHA256

                                                                b1f2fc890b9f981ff7d507ce7aac79e0cac37b29d16b447242551b309da4df76

                                                                SHA512

                                                                f89620f2dd561722d1a5c55d543e996ca42d41bb785b10ccc1ec02ea069fcab3bed8a70aef7dcf6262fc4b7a898336de00e2c7b64346d5189acbf95f67a4e82a

                                                              • C:\USERS\ADMIN\DESKTOP\ENTERUNPROTECT.DOT.ENC

                                                                Filesize

                                                                614KB

                                                                MD5

                                                                d7dc8fae9c116f5e42eea8a00b88ec74

                                                                SHA1

                                                                279e6fd66e11730d32e12afe384186b456750b3c

                                                                SHA256

                                                                23851fac04454268f0ff88dd2f60669dfbd7fd120ef0fba2ea3ff21437a5ade5

                                                                SHA512

                                                                41ce2f911ae971caceaa74f6000a9b3538377662da9db1ac7e2d9b02e53c6483751dc8577c4b7cfef38f832eeda0079c365755b0fe90d1852444bbc05fd1df9c

                                                              • C:\USERS\ADMIN\DESKTOP\GRANTGROUP.EASMX.ENC

                                                                Filesize

                                                                691KB

                                                                MD5

                                                                85093605603e803b89d371f3aaf7bea2

                                                                SHA1

                                                                3e65e05ab9039faa71d00d7366dbd0dda2aefc72

                                                                SHA256

                                                                b9e1b19972430412ecd3f118a1e91fb039691b683bf83764788bb3e2521f29d4

                                                                SHA512

                                                                0b43df24e63bccf0b85ed0f7b8125d122608575c41bb7b1c170db07d479a2fbfba10e8ddd0ace56d53da66827addff5d7234371d850ebc27eef995fdb2f26c83

                                                              • C:\USERS\ADMIN\DESKTOP\GROUPSEND.MP4.ENC

                                                                Filesize

                                                                499KB

                                                                MD5

                                                                4914e4e4a74db13fa51cc30fc11e63b7

                                                                SHA1

                                                                0e762104fe1b19659361bcdb782a487b9310e3b4

                                                                SHA256

                                                                28dc71ccfbaf13d63d992ccf7bfb9521015ee1015ddda717433262624788e7f1

                                                                SHA512

                                                                8a05e9fc8fbdfb8f26fa4eed5db5ee6dfb9a21c828a302f414dd263df5a953a6249b0b899d7da8975b9967ad643702c5932f74e3d01586e3dc806d5e5a37cd1a

                                                              • C:\USERS\ADMIN\DESKTOP\JOINTEST.WTV.ENC

                                                                Filesize

                                                                806KB

                                                                MD5

                                                                633656a8f8baea9e577c20092c99cf29

                                                                SHA1

                                                                5736e8d16cff38fcaf03188b15e0c2b45223a7cd

                                                                SHA256

                                                                0d6998d5301d3887432102684ba311d13bf2485a2df84c1480f154d2ed3c6c6a

                                                                SHA512

                                                                cc39741b7e6330f1fb05014877a24321b6ce83a77f3225c727628eda9e1a0f9367512e6e7e62be805513aa207e6a51459fbca7710fd9cfde8ded8e0f3c466f92

                                                              • C:\USERS\ADMIN\DESKTOP\MERGEMEASURE.VST.ENC

                                                                Filesize

                                                                1.1MB

                                                                MD5

                                                                ebadfc6ba28ea9ad55740aa34ff332f0

                                                                SHA1

                                                                12cac5484469353db38882fcb998ecd77f5e9963

                                                                SHA256

                                                                d04396d1d0eff4bb9b0e02caf55c3e04c3e3ba213b1654ccc5dc62d9bb3cabc9

                                                                SHA512

                                                                e5f0f2c01415266fe375d96b37500f4fd119b862112d5565f1636905b1ca760c7c32f83239c3d8163576d524e10aa84486e6810aa2653c6de7962a98e71fc475

                                                              • C:\USERS\ADMIN\DESKTOP\MERGESAVE.VSX.ENC

                                                                Filesize

                                                                1.0MB

                                                                MD5

                                                                ffd8b2f1c769d454a008f6cc5c306d3e

                                                                SHA1

                                                                e22d0f3767ee2d20d14d8247b1f31224877312e5

                                                                SHA256

                                                                d79a7ab2b632a0c2cc6defeea4b6a94811f5d22e4832862ae53c85eaabb8f119

                                                                SHA512

                                                                76696ddce9b20304cbf205005e521056d26832a9380224c7deab4ca4fa671868765815fd5fa978472de7a68baa81095afd0d2f7411dc6926bc6a818f79123066

                                                              • C:\USERS\ADMIN\DESKTOP\MICROSOFT EDGE.LNK.ENC

                                                                Filesize

                                                                2KB

                                                                MD5

                                                                c61ae269caaca377e5157f33e140c7d2

                                                                SHA1

                                                                d9f8acc8e34a09d13e20578c81642b6c01c9d665

                                                                SHA256

                                                                10490ed4bb676d7e2ce1f2a142a054e856bbe1fddecbd58509aba0fee90f4e86

                                                                SHA512

                                                                1fa9d12c1ba468b232a2648ef28dab91d19c1c2507716a67b4e562790cdff5560e7cbdbf1fadba38d2c0177f515701c4259b5ed049990ed7b98dfd8c68106983

                                                              • C:\USERS\ADMIN\DESKTOP\MOVEDENY.M2T.ENC

                                                                Filesize

                                                                652KB

                                                                MD5

                                                                99191586a8660db6db27ee80c8c51243

                                                                SHA1

                                                                5edeb6d74c399a57243e73681709309faecf4b9e

                                                                SHA256

                                                                e79027835d3868a9636de8d4cc2b1f2dab5a48998cc5330b25b5c87e960dd00d

                                                                SHA512

                                                                60355a1444f2ab471b14a2d9e8b5dd260dc2a296f5ee421d89346ec173f73b1c2b3d99f5baefae8f51023ecc314e8be81c14acb371a1ae2e66737963d063b488

                                                              • C:\USERS\ADMIN\DESKTOP\POPMOUNT.M4A.ENC

                                                                Filesize

                                                                729KB

                                                                MD5

                                                                cc35c5ee752028b44ef9c18be044d5be

                                                                SHA1

                                                                474fae4d8b04a24def861142738f887b074b6447

                                                                SHA256

                                                                9ca0509d366df059cb699963d40da0e240a813e482e7fa3ca456660bc1b46ecc

                                                                SHA512

                                                                692eaa6a3cb9ca2481183d253289d4d0279afbc627392d610dabade7453e8388088c10d610f762d905e22166683023cbfd82703b8fb99c67173114fe67c5cd84

                                                              • C:\USERS\ADMIN\DESKTOP\POPUNPUBLISH.EMF.ENC

                                                                Filesize

                                                                384KB

                                                                MD5

                                                                43dd2bf3e1571e74f162c1b99f699a91

                                                                SHA1

                                                                ea70aed5b916ac3874e5cc7bd43aae9f34d9d417

                                                                SHA256

                                                                d96fbaf1d4c0cd8d21fbc1b8c6b1bcd3df9388b4cb2e55e3a6cc8ac1a72fb6d9

                                                                SHA512

                                                                daa9148410531a1dbcaa0c0002ca953de3ab7226cd72cfa5e883cfca0c027a86bf5650483d06517296466931227af072ba0094c2a5710a1ddfa27d431b96228f

                                                              • C:\USERS\ADMIN\DESKTOP\PROTECTDISABLE.WMA.ENC

                                                                Filesize

                                                                998KB

                                                                MD5

                                                                88aced1781988584be18bf34f7283d3e

                                                                SHA1

                                                                b8750a7b8e512691ab2085aa5081126bad592c52

                                                                SHA256

                                                                b4b23a5de04bf166428afd88e998bc3edcade113d1401fb136320713ebb48a07

                                                                SHA512

                                                                332b28ab294bd5e02688bd4ce778a49302e34bb7ab0d61c64486a60ab43d49b5274b38c1c089a25e3a73f3dbea64c24fa39e3e549c26a1801cd9339d70686f58

                                                              • C:\USERS\ADMIN\DESKTOP\RECEIVEGRANT.AAC.ENC

                                                                Filesize

                                                                921KB

                                                                MD5

                                                                642fc992a02e04b25bf7d4ecee2b83cc

                                                                SHA1

                                                                b78d1b5d17fb0ac62ae503e76802d0dca30b2eb1

                                                                SHA256

                                                                9a4a9eecd2c3169c25cb9c6c4b19c3cd3e3b9b9c6b8abd352334d71e1b3cfa66

                                                                SHA512

                                                                c00897303576aae477942e997ce3f96368bc7c644355e63c3b45668fa34622cde3ec24ca23b618b4a43abd237753f1b5760db52d5e53620a098cf895ab8794bb

                                                              • C:\USERS\ADMIN\DESKTOP\SELECTHIDE.TS.ENC

                                                                Filesize

                                                                960KB

                                                                MD5

                                                                396a34b7a7c61e3dda12f220719a2688

                                                                SHA1

                                                                010f86351189fe916335e280d403b94cb286d186

                                                                SHA256

                                                                984e7bdbb841bb46d8095e47d8b413612ecbd646e194b6e9befa47a08c306904

                                                                SHA512

                                                                b67c685b6c82d90a3523b74ad82dbeff6f4bd4f95cd4f74919116b14e4c932868096b1234b6c74e0773269824b3effdbbfbc290da03a967a892d7a0c6786f9ae

                                                              • C:\USERS\ADMIN\DESKTOP\SPLITPUSH.TEMP.ENC

                                                                Filesize

                                                                576KB

                                                                MD5

                                                                27ce17a01877091d3d66a5bd3d8706ae

                                                                SHA1

                                                                23d0c80cbd29b4561844ad414a05a0b71b6f17d9

                                                                SHA256

                                                                3c918d65aa29257342d31f20045fd9a06594b66c2f6f2e63a6e6e3d4b4a8fa5d

                                                                SHA512

                                                                45a37233e5deb715093d9c8902fbf23d14a25e463b725f01fca10b5ed1e676114ad7ab3977a30bd2ccfabd96e3ffc0a54966b05f21255a201cb77c0998118d4e

                                                              • C:\USERS\ADMIN\DESKTOP\TESTSTART.TTS.ENC

                                                                Filesize

                                                                422KB

                                                                MD5

                                                                b5439e777a815d61df7fe80c0e983384

                                                                SHA1

                                                                d6ecde2f118c054ca07847d4219956ba75743073

                                                                SHA256

                                                                6c14dc1f733c21a85ded7b3b9946dc7c4320a8e8526669994b481bb3c48ab364

                                                                SHA512

                                                                8436b259d91da73cad9e53084635962ecd3d878adee153a08ea7bb0492b79c90bd89ad9cc568a02b3e19376d65eeb3d410a239671025d32874069ee11e65e8df

                                                              • C:\USERS\ADMIN\DESKTOP\TRACEPUSH.ODS.ENC

                                                                Filesize

                                                                537KB

                                                                MD5

                                                                7952532212bc5b6930ae4df3711f23db

                                                                SHA1

                                                                bc9ad55b545875aca044581f51d772cb03fc66fb

                                                                SHA256

                                                                76da16133b298f34059be590dd7cf0d21607b754450ce43a47e5d40fbe6a92c2

                                                                SHA512

                                                                fbb78f207bfb2cfa20f41f986c98590bd59925b97210db95910c427390866e4b8736423fb9563b358f69a63ae27fed9a6bea4a55dbe8b440e6e84be1451ea3b9

                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                Filesize

                                                                2KB

                                                                MD5

                                                                627073ee3ca9676911bee35548eff2b8

                                                                SHA1

                                                                4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                SHA256

                                                                85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                SHA512

                                                                3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                Filesize

                                                                152B

                                                                MD5

                                                                6f3725d32588dca62fb31e116345b5eb

                                                                SHA1

                                                                0229732ae5923f45de70e234bae88023521a9611

                                                                SHA256

                                                                b81d7e414b2b2d039d3901709a7b8d2f2f27133833ecf80488ba16991ce81140

                                                                SHA512

                                                                31bacf4f376c5bad364889a16f8ac61e5881c8e45b610cc0c21aa88453644524525fd4ccf85a87f73c0565c072af857e33acffbbca952df92fedddd21f169325

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                Filesize

                                                                152B

                                                                MD5

                                                                c0f062e1807aca2379b4e5a1e7ffbda8

                                                                SHA1

                                                                076c2f58dfb70eefb6800df6398b7bf34771c82d

                                                                SHA256

                                                                f80debea5c7924a92b923901cd2f2355086fe0ce4be21e575d3d130cd05957ca

                                                                SHA512

                                                                24ae4ec0c734ef1e1227a25b8d8c4262b583de1101f2c9b336ac67d0ce9b3de08f2b5d44b0b2da5396860034ff02d401ad739261200ae032daa4f5085c6d669e

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                5KB

                                                                MD5

                                                                262493bbd4026506dca5bf06bd0b3a9f

                                                                SHA1

                                                                8250bead230df33be444bf9c6a6587daa954866e

                                                                SHA256

                                                                16b0dba66fbc98d529c864d0ca4424d983760f590c58da21d741a408c74cd049

                                                                SHA512

                                                                48c7558bdf7a2d77c6036995ef6d7d49eee953081e17588c8af652c76507b1cec2da67a585adbf049370bb6a591a99235f4076a1d6394905bdda4e8a211db889

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                2b659250b07e188237b1c76d966fba95

                                                                SHA1

                                                                1f358248ec176d0d186225a1df898bd2ee16f6af

                                                                SHA256

                                                                6e4367a587ff86f6a618317c2fd01490be8e70082a501df49bde2c7510aa82be

                                                                SHA512

                                                                7020a9dfdf07f716b0bea1db6c6330c685120c3d7c95cb45ef865593678493e90ef266dc11ff4b0cfb72721a68b7aea214b83816cbcac4d8a5ac3ad34df57423

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                b3b9fd6e711b1ceafb66ea9489b513c6

                                                                SHA1

                                                                5dadf0de064ec290c8d9b27ebd3d62d852e03e25

                                                                SHA256

                                                                647f1540a1c80e56f8a34587d78853ed822b2ee64d8c84189343602e318cb7ed

                                                                SHA512

                                                                131cff69ae67dcf3d8aa8b16a2d01b86a5cb12e33f379320a051c2d78993efc5016a19762b12ff3326026851cb651cb038c3ef9ed1d699ceb87dd9132cffbb90

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                ae4bcea55fdc8515ce4ce3812416ee75

                                                                SHA1

                                                                e77f852d5be5eacf32cdaf6a483be60a7927165f

                                                                SHA256

                                                                f3653537c3f05bc9ce425712142ba3d2ad8c716a0fb53dfc13d1760b4bccad66

                                                                SHA512

                                                                410cf0b179ad417604bb7bba1624f29ae95bf2b619bdd68f0207bdc00d3daae723a33a16ca3c2aa8ce446984a9aa8a61eca5d522b1c0d49afdfe38a429bce23c

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                Filesize

                                                                16B

                                                                MD5

                                                                46295cac801e5d4857d09837238a6394

                                                                SHA1

                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                SHA256

                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                SHA512

                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                Filesize

                                                                16B

                                                                MD5

                                                                206702161f94c5cd39fadd03f4014d98

                                                                SHA1

                                                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                SHA256

                                                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                SHA512

                                                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                Filesize

                                                                11KB

                                                                MD5

                                                                bffed067554f146c712a09d1c2fcc9a1

                                                                SHA1

                                                                28cc9e0bd0dade394279fa74d83bb9d1e26bb475

                                                                SHA256

                                                                34f0c247bad1e3022bd4b8bd20c91600bba71e3f0e618ca573962e5933ce8558

                                                                SHA512

                                                                748a34afc876f468f12f53c10a39e30c908735ca26ac164d15a5614f77ef7130d1bc70abac360b7dc2e49cedd70f6c87c57b8842441ea34807c69bd01765c8ea

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                Filesize

                                                                11KB

                                                                MD5

                                                                7fc94cf8fd0e972291462adb3a888e4f

                                                                SHA1

                                                                72edabdfbadda6356e4a38d2326efe06a671b608

                                                                SHA256

                                                                90103d8ddadf83fb9198aa50858a088299f6a7533cb4d516b5649e94528b0696

                                                                SHA512

                                                                67143788626ebfcb53101ce37cd868b45ce96dd1665e2ed06b44d2f952d21d2199e09510a861971d4443cf0ddc664c68d503f384e90321273f11697d29095261

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                Filesize

                                                                264KB

                                                                MD5

                                                                5ec469b3e73dac10a5aab91ac5d13944

                                                                SHA1

                                                                03621f4eb3778e36d3ed6a7c337dd414fbfc764a

                                                                SHA256

                                                                67a31db6763f10fda07a443cbeeee3327ddfebc1f2d09b5286e0923d9c08c450

                                                                SHA512

                                                                c848ee83b929e6cd3ab68ff7d2437133f8edb8be6bb532e2f63cf5b0cb60fab336cab4be0ca67edf49c1a45fd30b617aaefcc98ce23e359071604e1137a7f174

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                1a9fa92a4f2e2ec9e244d43a6a4f8fb9

                                                                SHA1

                                                                9910190edfaccece1dfcc1d92e357772f5dae8f7

                                                                SHA256

                                                                0ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888

                                                                SHA512

                                                                5d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                64497dba662bee5d7ae7a3c76a72ed88

                                                                SHA1

                                                                edc027042b9983f13d074ba9eed8b78e55e4152e

                                                                SHA256

                                                                ca69ebbd2c9c185f0647fb2122d7a26e7d23af06a1950fb25ac327d869687b47

                                                                SHA512

                                                                25da69ec86ba0df6c7da60f722cc2919c59c91f2bb03137e0e87771936e5271522d48eef98030a0da41f7a707d82221d35fb016f8bb9a294e87be114adbe3522

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                e8a7ab7bae6a69946da69507ee7ae7b0

                                                                SHA1

                                                                b367c72fa4948493819e1c32c32239aa6e78c252

                                                                SHA256

                                                                cd5480d72c1a359e83f7d6b6d7d21e1be2463f2c6718385cc6c393c88323b272

                                                                SHA512

                                                                89b22519bc3986be52801397e6eff4550621b4804abd2d04f431c9b2591ba8e3eab2625490a56ebb947ba3b122b6186badb6c461e917b69d7e13644c86a6f683

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                34e3230cb2131270db1af79fb3d57752

                                                                SHA1

                                                                21434dd7cf3c4624226b89f404fd7982825f8ac6

                                                                SHA256

                                                                0f162f27548a84db1638bcf46d03661b5bcb3032e765fafdb597cc107639ba39

                                                                SHA512

                                                                3756cb01e82dbda681b562eae74d0b8ef8b3787b126119a51a92c51a78204a7805b9bdd60c00c50a3be23b843e78bb153b656540767069f739ce421b9bc02335

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                da1c26c1bca9f1040e8ca95367ce7846

                                                                SHA1

                                                                42c4041dd3eb475dbacbc0cc90ec3a6e97b0fda6

                                                                SHA256

                                                                cbdc0744958d5f841b3d778a9331753df66e67035b9bc6349d26e5a7298f5bc9

                                                                SHA512

                                                                d0b7f3190bedc46a74ee61329e6fc1d013ce2bd78162ff7998c20132dc34c6a150f73b88eeb595905db77fa2342808fc8f2d62ca50cef88f404ead55801b9bb0

                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\activity-stream.discovery_stream.json.tmp

                                                                Filesize

                                                                20KB

                                                                MD5

                                                                751fc8c8739b847594b90d02611fb2fc

                                                                SHA1

                                                                0f14f2c0096ee7548b1a9229be1ac78d3341c009

                                                                SHA256

                                                                bf0fac13b99d55aa8656da4997cdd728e82fff0e909b48782bc8c34977a510a0

                                                                SHA512

                                                                3033def83c11490067026e37c4e6853d1aa7e69d0a3386d63075b4ecd32841e6f303a9e8a540e5da27a8ca7346260d0000face51e82086d694d3891ca79fa29a

                                                              • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\P5UWF7DY\www.bing[1].xml

                                                                Filesize

                                                                540B

                                                                MD5

                                                                e02a0be7d3543cd805d425292eb545ab

                                                                SHA1

                                                                b863da74cb30bd56af0f96f7fb8c6e4313330ae3

                                                                SHA256

                                                                9d8d110b2509fe1f04855f9cf2d6625f98f30bf6ae29741787005e2398eab38b

                                                                SHA512

                                                                a66f74f133d043d8e7a8cf3f4a0eb009447d2244abfd14125142471e84acf0c90b12d45219a4c691904688f270730ce82bf8891b24ffdb322b3267c1f9943b8d

                                                              • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\P5UWF7DY\www.bing[1].xml

                                                                Filesize

                                                                16KB

                                                                MD5

                                                                3c79fce89875793925d51f959a4e7832

                                                                SHA1

                                                                363545e9e7d1cf750ed5468456eabfbde3972745

                                                                SHA256

                                                                396635c9dcb10804ce66617a9ba452a9ef9b7e861411d07fc5576f38341353aa

                                                                SHA512

                                                                662250313291c52b0c45980d5a2366db6cd80ae1d9688b983a3686b58c16c754b45d3d4d2a6d10316e0584299537901c07afb5dd304eefe6c0948f84516571b9

                                                              • C:\Users\Admin\AppData\Local\Temp\All-In-One.exe

                                                                Filesize

                                                                5.1MB

                                                                MD5

                                                                a48e3197ab0f64c4684f0828f742165c

                                                                SHA1

                                                                f935c3d6f9601c795f2211e34b3778fad14442b4

                                                                SHA256

                                                                baecc747370a4c396ef5403a3a2b286465d8fe4677bf1bfd23b8164ef5c22bbb

                                                                SHA512

                                                                e0b0b73c39850a30aac89f84f721c79f863612f596d6ff3df0860a9faf743a81364656773c99708e9c0656c74b6a278b6bf7e648f7ff1b9080f9a21e10515a59

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-conio-l1-1-0_not.dll

                                                                Filesize

                                                                18KB

                                                                MD5

                                                                6ea692f862bdeb446e649e4b2893e36f

                                                                SHA1

                                                                84fceae03d28ff1907048acee7eae7e45baaf2bd

                                                                SHA256

                                                                9ca21763c528584bdb4efebe914faaf792c9d7360677c87e93bd7ba7bb4367f2

                                                                SHA512

                                                                9661c135f50000e0018b3e5c119515cfe977b2f5f88b0f5715e29df10517b196c81694d074398c99a572a971ec843b3676d6a831714ab632645ed25959d5e3e7

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-convert-l1-1-0.dll

                                                                Filesize

                                                                21KB

                                                                MD5

                                                                72e28c902cd947f9a3425b19ac5a64bd

                                                                SHA1

                                                                9b97f7a43d43cb0f1b87fc75fef7d9eeea11e6f7

                                                                SHA256

                                                                3cc1377d495260c380e8d225e5ee889cbb2ed22e79862d4278cfa898e58e44d1

                                                                SHA512

                                                                58ab6fedce2f8ee0970894273886cb20b10d92979b21cda97ae0c41d0676cc0cd90691c58b223bce5f338e0718d1716e6ce59a106901fe9706f85c3acf7855ff

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-environment-l1-1-0.dll

                                                                Filesize

                                                                18KB

                                                                MD5

                                                                ac290dad7cb4ca2d93516580452eda1c

                                                                SHA1

                                                                fa949453557d0049d723f9615e4f390010520eda

                                                                SHA256

                                                                c0d75d1887c32a1b1006b3cffc29df84a0d73c435cdcb404b6964be176a61382

                                                                SHA512

                                                                b5e2b9f5a9dd8a482169c7fc05f018ad8fe6ae27cb6540e67679272698bfca24b2ca5a377fa61897f328b3deac10237cafbd73bc965bf9055765923aba9478f8

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                Filesize

                                                                19KB

                                                                MD5

                                                                aec2268601470050e62cb8066dd41a59

                                                                SHA1

                                                                363ed259905442c4e3b89901bfd8a43b96bf25e4

                                                                SHA256

                                                                7633774effe7c0add6752ffe90104d633fc8262c87871d096c2fc07c20018ed2

                                                                SHA512

                                                                0c14d160bfa3ac52c35ff2f2813b85f8212c5f3afbcfe71a60ccc2b9e61e51736f0bf37ca1f9975b28968790ea62ed5924fae4654182f67114bd20d8466c4b8f

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-heap-l1-1-0.dll

                                                                Filesize

                                                                18KB

                                                                MD5

                                                                93d3da06bf894f4fa21007bee06b5e7d

                                                                SHA1

                                                                1e47230a7ebcfaf643087a1929a385e0d554ad15

                                                                SHA256

                                                                f5cf623ba14b017af4aec6c15eee446c647ab6d2a5dee9d6975adc69994a113d

                                                                SHA512

                                                                72bd6d46a464de74a8dac4c346c52d068116910587b1c7b97978df888925216958ce77be1ae049c3dccf5bf3fffb21bc41a0ac329622bc9bbc190df63abb25c6

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-locale-l1-1-0.dll

                                                                Filesize

                                                                18KB

                                                                MD5

                                                                a2f2258c32e3ba9abf9e9e38ef7da8c9

                                                                SHA1

                                                                116846ca871114b7c54148ab2d968f364da6142f

                                                                SHA256

                                                                565a2eec5449eeeed68b430f2e9b92507f979174f9c9a71d0c36d58b96051c33

                                                                SHA512

                                                                e98cbc8d958e604effa614a3964b3d66b6fc646bdca9aa679ea5e4eb92ec0497b91485a40742f3471f4ff10de83122331699edc56a50f06ae86f21fad70953fe

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-math-l1-1-0.dll

                                                                Filesize

                                                                28KB

                                                                MD5

                                                                8b0ba750e7b15300482ce6c961a932f0

                                                                SHA1

                                                                71a2f5d76d23e48cef8f258eaad63e586cfc0e19

                                                                SHA256

                                                                bece7bab83a5d0ec5c35f0841cbbf413e01ac878550fbdb34816ed55185dcfed

                                                                SHA512

                                                                fb646cdcdb462a347ed843312418f037f3212b2481f3897a16c22446824149ee96eb4a4b47a903ca27b1f4d7a352605d4930df73092c380e3d4d77ce4e972c5a

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-multibyte-l1-1-0.dll

                                                                Filesize

                                                                25KB

                                                                MD5

                                                                35fc66bd813d0f126883e695664e7b83

                                                                SHA1

                                                                2fd63c18cc5dc4defc7ea82f421050e668f68548

                                                                SHA256

                                                                66abf3a1147751c95689f5bc6a259e55281ec3d06d3332dd0ba464effa716735

                                                                SHA512

                                                                65f8397de5c48d3df8ad79baf46c1d3a0761f727e918ae63612ea37d96adf16cc76d70d454a599f37f9ba9b4e2e38ebc845df4c74fc1e1131720fd0dcb881431

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-runtime-l1-1-0.dll

                                                                Filesize

                                                                22KB

                                                                MD5

                                                                41a348f9bedc8681fb30fa78e45edb24

                                                                SHA1

                                                                66e76c0574a549f293323dd6f863a8a5b54f3f9b

                                                                SHA256

                                                                c9bbc07a033bab6a828ecc30648b501121586f6f53346b1cd0649d7b648ea60b

                                                                SHA512

                                                                8c2cb53ccf9719de87ee65ed2e1947e266ec7e8343246def6429c6df0dc514079f5171acd1aa637276256c607f1063144494b992d4635b01e09ddea6f5eef204

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-stdio-l1-1-0.dll

                                                                Filesize

                                                                23KB

                                                                MD5

                                                                fefb98394cb9ef4368da798deab00e21

                                                                SHA1

                                                                316d86926b558c9f3f6133739c1a8477b9e60740

                                                                SHA256

                                                                b1e702b840aebe2e9244cd41512d158a43e6e9516cd2015a84eb962fa3ff0df7

                                                                SHA512

                                                                57476fe9b546e4cafb1ef4fd1cbd757385ba2d445d1785987afb46298acbe4b05266a0c4325868bc4245c2f41e7e2553585bfb5c70910e687f57dac6a8e911e8

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-string-l1-1-0.dll

                                                                Filesize

                                                                22KB

                                                                MD5

                                                                404604cd100a1e60dfdaf6ecf5ba14c0

                                                                SHA1

                                                                58469835ab4b916927b3cabf54aee4f380ff6748

                                                                SHA256

                                                                73cc56f20268bfb329ccd891822e2e70dd70fe21fc7101deb3fa30c34a08450c

                                                                SHA512

                                                                da024ccb50d4a2a5355b7712ba896df850cee57aa4ada33aad0bae6960bcd1e5e3cee9488371ab6e19a2073508fbb3f0b257382713a31bc0947a4bf1f7a20be4

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-time-l1-1-0.dll

                                                                Filesize

                                                                20KB

                                                                MD5

                                                                849f2c3ebf1fcba33d16153692d5810f

                                                                SHA1

                                                                1f8eda52d31512ebfdd546be60990b95c8e28bfb

                                                                SHA256

                                                                69885fd581641b4a680846f93c2dd21e5dd8e3ba37409783bc5b3160a919cb5d

                                                                SHA512

                                                                44dc4200a653363c9a1cb2bdd3da5f371f7d1fb644d1ce2ff5fe57d939b35130ac8ae27a3f07b82b3428233f07f974628027b0e6b6f70f7b2a8d259be95222f5

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-utility-l1-1-0.dll

                                                                Filesize

                                                                18KB

                                                                MD5

                                                                b52a0ca52c9c207874639b62b6082242

                                                                SHA1

                                                                6fb845d6a82102ff74bd35f42a2844d8c450413b

                                                                SHA256

                                                                a1d1d6b0cb0a8421d7c0d1297c4c389c95514493cd0a386b49dc517ac1b9a2b0

                                                                SHA512

                                                                18834d89376d703bd461edf7738eb723ad8d54cb92acc9b6f10cbb55d63db22c2a0f2f3067fe2cc6feb775db397030606608ff791a46bf048016a1333028d0a4

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\freebl3.dll

                                                                Filesize

                                                                324KB

                                                                MD5

                                                                04a2ba08eb17206b7426cb941f39250b

                                                                SHA1

                                                                731ac2b533724d9f540759d84b3e36910278edba

                                                                SHA256

                                                                8e5110ce03826f680f30013985be49ebd8fc672de113fc1d9a566eced149b8c4

                                                                SHA512

                                                                e6e90b4becf472b2e8f716dbb962cd7de61676fcce342c735fccdc01268b5a221139bc9be0e0c9722e9978aefaae79c10bc49c43392aa05dd12244b3147aeffc

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\mozglue.dll

                                                                Filesize

                                                                135KB

                                                                MD5

                                                                591533ca4655646981f759d95f75ae3d

                                                                SHA1

                                                                b4a02f18e505a1273f7090a9d246bc953a2cb792

                                                                SHA256

                                                                4434f4223d24fb6e2f5840dd6c1eedef2875e11abe24e4b0e9bc1507f8f6fd47

                                                                SHA512

                                                                915b124ad595ee78feab8f3c9be7e80155445e58ed4c88b89665df5fb7e0a04e973374a01f97bb67aaa733a8ce2e91a9f92605ec96251906e0fb2750a719b579

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\msvcp140.dll

                                                                Filesize

                                                                429KB

                                                                MD5

                                                                109f0f02fd37c84bfc7508d4227d7ed5

                                                                SHA1

                                                                ef7420141bb15ac334d3964082361a460bfdb975

                                                                SHA256

                                                                334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                                SHA512

                                                                46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\nss3.dll

                                                                Filesize

                                                                1.2MB

                                                                MD5

                                                                fc57d044bfd635997415c5f655b5fffa

                                                                SHA1

                                                                1b5162443d985648ef64e4aab42089ad4c25f856

                                                                SHA256

                                                                17f8c55eba797bbc80c8c32ca1a3a7588415984386be56f4b4cdefd4176fb4c3

                                                                SHA512

                                                                f5a944230000730bc0aad10e6607e3389d9d82a0a4ab1b72a19d32e94e8572789d46fb4acd75ad48f17e2bbc27389d432086696f2ccc899850ff9177d6823efb

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\softokn3.dll

                                                                Filesize

                                                                140KB

                                                                MD5

                                                                1b304dad157edc24e397629c0b688a3e

                                                                SHA1

                                                                ae151af384675125dfbdc96147094cff7179b7da

                                                                SHA256

                                                                8f0c9ac7134773d11d402e49daa90958fe00205e83a7389f7a58da03892d20cb

                                                                SHA512

                                                                2dc625dbdf2aae4ade600cca688eb5280200e8d7c2dfc359590435afe0926b3a7446cc56a66023ee834366132a68ae68da51a5079e4f107201e2050f5c5512ad

                                                              • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\vcruntime140.dll

                                                                Filesize

                                                                81KB

                                                                MD5

                                                                7587bf9cb4147022cd5681b015183046

                                                                SHA1

                                                                f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                                                                SHA256

                                                                c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                                                                SHA512

                                                                0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                                                              • C:\Users\Admin\AppData\Local\Temp\External\Components\nspr4.dll

                                                                Filesize

                                                                72KB

                                                                MD5

                                                                72414dfb0b112c664d2c8d1215674e09

                                                                SHA1

                                                                50a1e61309741e92fe3931d8eb606f8ada582c0a

                                                                SHA256

                                                                69e73fea2210adc2ae0837ac98b46980a09fe91c07f181a28fda195e2b9e6b71

                                                                SHA512

                                                                41428624573b4a191b33657ed9ad760b500c5640f3d62b758869a17857edc68f90bc10d7a5e720029519c0d49b5ca0fa8579743e80b200ef331e41efde1dc8c9

                                                              • C:\Users\Admin\AppData\Local\Temp\External\Components\nss3.dll

                                                                Filesize

                                                                172KB

                                                                MD5

                                                                7ddbd64d87c94fd0b5914688093dd5c2

                                                                SHA1

                                                                d49d1f79efae8a5f58e6f713e43360117589efeb

                                                                SHA256

                                                                769703fb1ba6c95fb6c889e8a9baaea309e62d0f3ca444d01cc6b495c0f722d1

                                                                SHA512

                                                                60eaad58c3c4894f1673723eb28ddb42b681ff7aafe7a29ff8bf87a2da6595c16d1f8449096accdb89bd6cda6454eb90470e71dde7c5bd16abd0f80e115cfa2d

                                                              • C:\Users\Admin\AppData\Local\Temp\External\Components\plc4.dll

                                                                Filesize

                                                                8KB

                                                                MD5

                                                                c73ec58b42e66443fafc03f3a84dcef9

                                                                SHA1

                                                                5e91f467fe853da2c437f887162bccc6fd9d9dbe

                                                                SHA256

                                                                2dc0171b83c406db6ec9389b438828246b282862d2b8bdf2f5b75aec932a69f7

                                                                SHA512

                                                                6318e831d8f38525e2e49b5a1661440cd8b1f3d2afc6813bb862c21d88d213c4675a8ec2a413b14fbdca896c63b65a7da6ec9595893b352ade8979e7e86a7fcf

                                                              • C:\Users\Admin\AppData\Local\Temp\External\Components\plds4.dll

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                ee44d5d780521816c906568a8798ed2f

                                                                SHA1

                                                                2da1b06d5de378cbfc7f2614a0f280f59f2b1224

                                                                SHA256

                                                                50b2735318233d6c87b6efccccc23a0e3216d2870c67f2f193cc1c83c7c879fc

                                                                SHA512

                                                                634a1cd2baaef29b4fe7c7583c04406bb2ea3a3c93294b31f621652844541e7c549da1a31619f657207327604c261976e15845571ee1efe5416f1b021d361da8

                                                              • C:\Users\Admin\AppData\Local\Temp\External\Components\softokn3.dll

                                                                Filesize

                                                                155KB

                                                                MD5

                                                                e846285b19405b11c8f19c1ed0a57292

                                                                SHA1

                                                                2c20cf37394be48770cd6d396878a3ca70066fd0

                                                                SHA256

                                                                251f0094b6b6537df3d3ce7c2663726616f06cfb9b6de90efabd67de2179a477

                                                                SHA512

                                                                b622ff07ae2f77e886a93987a9a922e80032e9041ed41503f0e38abb8c344eb922d154ade29e52454d0a1ad31596c4085f4bd942e4412af9f0698183acd75db7

                                                              • C:\Users\Admin\AppData\Local\Temp\License.XenArmor

                                                                Filesize

                                                                104B

                                                                MD5

                                                                774a9a7b72f7ed97905076523bdfe603

                                                                SHA1

                                                                946355308d2224694e0957f4ebf6cdba58327370

                                                                SHA256

                                                                76e56835b1ac5d7a8409b7333826a2353401cf67f3bd95c733adc6aa8d9fec81

                                                                SHA512

                                                                c5c77c6827c72901494b3a368593cb9a990451664b082761294a845c0cd9441d37e5e9ac0e82155cb4d97f29507ffc8e26d6ff74009666c3075578aa18b28675

                                                              • C:\Users\Admin\AppData\Local\Temp\OutPut.json

                                                                Filesize

                                                                59B

                                                                MD5

                                                                c5c15e7b1aac854b1e92a4d1c2fb59b6

                                                                SHA1

                                                                1c10b459171d26546eafac69d5647e744d6002c8

                                                                SHA256

                                                                c148de684bfb4400bbb5e4239a4e5f28c7b068160de8ad852f7606365ce623a2

                                                                SHA512

                                                                85be142ac152717148fc5819494457c61b9a2c7b30643a3d98415305b79ade5d3ddb65ce7f6a684ad2973fbad72f5e05409344c0d445fb0e542d352305fdb42f

                                                              • C:\Users\Admin\AppData\Local\Temp\XenManager.dll

                                                                Filesize

                                                                2.0MB

                                                                MD5

                                                                7a5c53a889c4bf3f773f90b85af5449e

                                                                SHA1

                                                                25b2928c310b3068b629e9dca38c7f10f6adc5b6

                                                                SHA256

                                                                baa9c3a0d0524263c4f848056b3f1da3b4bb913162362cbcabe77ce76a39870c

                                                                SHA512

                                                                f5943687d7e098790581bf56ac6fec3b7e9b83d0e29301077a8bc48768c5a0e9f54f53d926f9847885f6035a2b31e456e4e45ccf1c70be27229c46e79876e2ed

                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zjlgyv0j.g0l.ps1

                                                                Filesize

                                                                60B

                                                                MD5

                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                SHA1

                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                SHA256

                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                SHA512

                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                              • C:\Users\Admin\AppData\Local\Temp\settings.db

                                                                Filesize

                                                                20KB

                                                                MD5

                                                                56b941f65d270f2bf397be196fcf4406

                                                                SHA1

                                                                244f2e964da92f7ef7f809e5ce0b3191aeab084a

                                                                SHA256

                                                                00c020ba1cce022364976f164c575993cb3b811c61b5b4e05a8a0c3d1b560c0c

                                                                SHA512

                                                                52ad8c7ed497a5b8eed565b3abcbf544841f3c8c9ec3ca8f686846a2afd15ac4ac8b16abf1cb14aeca1a2fb31f3086ad17206ec4af28e77bae600dca15e8deab

                                                              • C:\Users\Admin\AppData\Local\Temp\tmp9C8C.tmp

                                                                Filesize

                                                                100KB

                                                                MD5

                                                                1b942faa8e8b1008a8c3c1004ba57349

                                                                SHA1

                                                                cd99977f6c1819b12b33240b784ca816dfe2cb91

                                                                SHA256

                                                                555ccb7ecd9ae52a75135fdd81ab443a49d5785b0621ed6468d28c4234e46ccc

                                                                SHA512

                                                                5aee3d59478d41ddd5885c99b394c9c4983064e2b3528db1a3f7fc289662bced4f57d072517bbe7573c6d1789435e987ef1aa9cc91f372bcfd30bc016675fa43

                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_8E2A8454825542FAA39D1B7395EB4329.dat

                                                                Filesize

                                                                940B

                                                                MD5

                                                                055af933b0cd250459926ef582036107

                                                                SHA1

                                                                beb0adac490de586a7f3913a4d86f10652c61131

                                                                SHA256

                                                                fb2fc33377d8b99972ad13b4d2f4c3ea3d7e74328360065eaaac9b373ab86f3d

                                                                SHA512

                                                                5e90e479ddfc507028274f19b05692b0b2b62d7d78791fe53c8eaeab9471d23483f5fc2fd73acab77d0163f00ec558c81f2bbaf57ff31a70b33218d708ede36b

                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk

                                                                Filesize

                                                                771B

                                                                MD5

                                                                ae498a486f41da555031a03e757191a3

                                                                SHA1

                                                                5a39bce96f848ef813b166c2bc4883ae6a39dab0

                                                                SHA256

                                                                6e0118385339001d0a476c271dda90d2dc3dce60634a719e893e600e45722034

                                                                SHA512

                                                                138d2be225893484684e1463e716e05b8e9f45e743d1c5af234a2698bcf04f33f2d7e5ce885a7657a647adc701e48f3956003b6448d2ef384aacd84cbb8cdeab

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\datareporting\glean\db\data.safe.tmp

                                                                Filesize

                                                                5KB

                                                                MD5

                                                                e0d947f3a6d400e06b1a982bfe8ce157

                                                                SHA1

                                                                6ab938039c22476c73dabb08a96ba62d37c7c7ff

                                                                SHA256

                                                                7ada06914a0fe80cbe6314dd866a88f887a1deaeafd4085cf354782ec7086617

                                                                SHA512

                                                                fc6fc26e6a01b055c9448bc1e8ff31cb27d3a131edc7542033035d797d362257acdb1079471d03b606ec9fefd36a433d90c6f467eb95aa87079163e7b0773f90

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\datareporting\glean\db\data.safe.tmp

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                f85c646553bbc644afc61bc93d5e3a44

                                                                SHA1

                                                                3765c07eba4851cda48d2421b752034118f7e1f5

                                                                SHA256

                                                                92343b7f4a2b785dfa4ca8413b38d7941b591ebe04480b7900c5eab786569bfd

                                                                SHA512

                                                                6708f6de6beee3ff80aad6a6f24d5964b390bd08122e0d599322cd544e65cfb95190ebc8a45857688e9232b52315ab4c15732e24465189feb8a4f991ea7f1a56

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\datareporting\glean\pending_pings\5da7f437-29f8-4f77-a8e9-8ee1dc8eb9fd

                                                                Filesize

                                                                25KB

                                                                MD5

                                                                e97b05034e4c8c56d9e3fe121995f852

                                                                SHA1

                                                                f4a4d12c1293a488dc1fae954ffcc4bec1037879

                                                                SHA256

                                                                c013ab53191191f79034ec1c286f0d99e6b067701928488c05f3337648ddc12b

                                                                SHA512

                                                                3cca629fb32199a0b7a8af086f80d535977c5723ef4abdc314e1fb45f553800dfa5294fdfd1505a7f81dcf93282d004e6028d8e9e744e154f433382f1df9c2fc

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\datareporting\glean\pending_pings\76ceeb0d-7a0f-4452-8bd8-7598a6d4b24b

                                                                Filesize

                                                                982B

                                                                MD5

                                                                cc607617b9b1249896fd7334ed81c4d1

                                                                SHA1

                                                                61dd613958ee44c453be756735f0c78332f0aaca

                                                                SHA256

                                                                22f0fda4a9d3b8a88755e09d5e55b9226dd82cd215d6a87a45213b8ef0193d23

                                                                SHA512

                                                                42b676af45d7637a6462a7ec5845ce4bde5d8ffb224e2f416ca8b890c8d99fc9b402e60af409776d2d1e4844f3f63e85f6c35d74e23ae9655f828e0a4451f2f7

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\datareporting\glean\pending_pings\d5125e11-7fae-43c2-a042-957777aed259

                                                                Filesize

                                                                671B

                                                                MD5

                                                                8f373b38dc771cce8771f926d034ddf1

                                                                SHA1

                                                                bb712dd5d236f7dbce06afbe7576d34b623b4b6a

                                                                SHA256

                                                                020e34006589121ee670997038ca91ba86bc9c019e547635a63c63e110008250

                                                                SHA512

                                                                91919ce806e7a6f2cd6c6e001f4f87bbaf927425d01c73b6d276a7212dad1c228108fa3a8b4584564c9e201c94e0995da29b572a0f346b48d08fcdac3a4a669a

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\prefs.js

                                                                Filesize

                                                                8KB

                                                                MD5

                                                                1db940cde6c36e5eb5b1bfab1e143b2b

                                                                SHA1

                                                                fbbf87653e97b09eb724a2ca9a36ecb78c2d59ff

                                                                SHA256

                                                                1e153b1d1ef1ef81478f35c506a03efa22e59d38e5dec7a42d3f986c6ad0417c

                                                                SHA512

                                                                e13f9bd4717c2410158ac4c5a7851b3f73e6e98c92bfa58f8a0c6795754d6d42b5017146d28481622daacffc2ddd508455eff3dd1f4dcf57ba8629553b4e667b

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ywkpx7r6.default-release\prefs.js

                                                                Filesize

                                                                11KB

                                                                MD5

                                                                e9b8c3b833b71bb8ef294660c1dec202

                                                                SHA1

                                                                96ceaaa75b85d22aeb344bf966a2109ad599dfae

                                                                SHA256

                                                                e9e6ef4f37af0d6eb28cc64ef2a4a6f79efca959ddefcc005e2b7f22f32f4c2d

                                                                SHA512

                                                                0076eff12935b06ed27e04f03942c194c4525f6692b014c17277d36ff1654a9b32db9041778ce1c7e91c6139f68d0b666d393c91b1998b473f08449c71e44b90

                                                              • C:\Users\Admin\Desktop\How To Decrypt My Files.html

                                                                Filesize

                                                                638B

                                                                MD5

                                                                d0a2cb5b3bec02fddfabe7bd3fff47e5

                                                                SHA1

                                                                724ecf492efcc344cc9191b5f33582f45c19c644

                                                                SHA256

                                                                70422ab1747b85e8509fb569f7403d1c44fd896025863061fb5c9a65504eb0e5

                                                                SHA512

                                                                3c9457abb2a6b7ead65595993b0c39c0d84740c48bffa22bd73fbe32b21f767cf072bfd537de029bd482d98e2e877c1ed144e51784606a7ab305ff6a6d3aec8e

                                                              • C:\Users\Admin\NTUSER.DAT{2fa72cf3-34ca-11ed-acae-cbf1edc82a99}.TMContainer00000000000000000001.regtrans-ms.ENC

                                                                Filesize

                                                                16B

                                                                MD5

                                                                5a2db1348b28a78695e8af3251170bbf

                                                                SHA1

                                                                faf0227350ef58496b95e2539b8fa842dfd69f7c

                                                                SHA256

                                                                c5fedb2fcd6dce4fd4235554566f88f002e214f5fbb157aaa42da407ee8da5ef

                                                                SHA512

                                                                cc6b084f95c65f6398d0f7606bc4787dae3280b1de03e977225d0a58fe25060665e37067134f2769e714c147193e75e2cf8ac3220f0dc3618e1f399ffac06942

                                                              • memory/1260-19-0x00007FFA29D20000-0x00007FFA2A7E2000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1260-3-0x00007FFA29D20000-0x00007FFA2A7E2000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1260-12-0x000002701D230000-0x000002701D252000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/1260-13-0x00007FFA29D20000-0x00007FFA2A7E2000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1260-14-0x00007FFA29D20000-0x00007FFA2A7E2000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1260-15-0x00007FFA29D20000-0x00007FFA2A7E2000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1260-18-0x00007FFA29D20000-0x00007FFA2A7E2000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/3140-1043-0x000000001BF00000-0x000000001BF3A000-memory.dmp

                                                                Filesize

                                                                232KB

                                                              • memory/3140-1-0x0000000000F20000-0x0000000000F32000-memory.dmp

                                                                Filesize

                                                                72KB

                                                              • memory/3140-1049-0x000000001C910000-0x000000001C91C000-memory.dmp

                                                                Filesize

                                                                48KB

                                                              • memory/3140-1048-0x000000001BF50000-0x000000001BF5A000-memory.dmp

                                                                Filesize

                                                                40KB

                                                              • memory/3140-55-0x00007FFA29D20000-0x00007FFA2A7E2000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/3140-56-0x000000001D850000-0x000000001D85C000-memory.dmp

                                                                Filesize

                                                                48KB

                                                              • memory/3140-58-0x000000001BB70000-0x000000001BB7E000-memory.dmp

                                                                Filesize

                                                                56KB

                                                              • memory/3140-1072-0x000000001C7C0000-0x000000001C7CA000-memory.dmp

                                                                Filesize

                                                                40KB

                                                              • memory/3140-1084-0x000000001E060000-0x000000001E0EE000-memory.dmp

                                                                Filesize

                                                                568KB

                                                              • memory/3140-131-0x000000001BEC0000-0x000000001BECC000-memory.dmp

                                                                Filesize

                                                                48KB

                                                              • memory/3140-87-0x000000001BEA0000-0x000000001BEAC000-memory.dmp

                                                                Filesize

                                                                48KB

                                                              • memory/3140-88-0x000000001BEB0000-0x000000001BEBA000-memory.dmp

                                                                Filesize

                                                                40KB

                                                              • memory/3140-2-0x00007FFA29D20000-0x00007FFA2A7E2000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/3140-1071-0x000000001BF60000-0x000000001BF6A000-memory.dmp

                                                                Filesize

                                                                40KB

                                                              • memory/3140-1401-0x00007FFA29D20000-0x00007FFA2A7E2000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/3140-0-0x00007FFA29D23000-0x00007FFA29D25000-memory.dmp

                                                                Filesize

                                                                8KB

                                                              • memory/3140-853-0x000000001F5E0000-0x000000001FAB4000-memory.dmp

                                                                Filesize

                                                                4.8MB

                                                              • memory/3676-1198-0x000001AD4D3C0000-0x000001AD4D3E0000-memory.dmp

                                                                Filesize

                                                                128KB

                                                              • memory/3676-1214-0x000001AD5F040000-0x000001AD5F140000-memory.dmp

                                                                Filesize

                                                                1024KB

                                                              • memory/3676-1227-0x000001AD4D3A0000-0x000001AD4D3C0000-memory.dmp

                                                                Filesize

                                                                128KB

                                                              • memory/3676-1228-0x000001AD5E900000-0x000001AD5E920000-memory.dmp

                                                                Filesize

                                                                128KB

                                                              • memory/3676-1168-0x000001AD4D220000-0x000001AD4D320000-memory.dmp

                                                                Filesize

                                                                1024KB

                                                              • memory/3676-1312-0x000001AD62D70000-0x000001AD62E70000-memory.dmp

                                                                Filesize

                                                                1024KB

                                                              • memory/3676-1152-0x000001AD2B370000-0x000001AD2B470000-memory.dmp

                                                                Filesize

                                                                1024KB

                                                              • memory/3676-1153-0x000001AD2B370000-0x000001AD2B470000-memory.dmp

                                                                Filesize

                                                                1024KB